Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
KsJBQmWmRc.exe

Overview

General Information

Sample name:KsJBQmWmRc.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original sample name:472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c
Analysis ID:1360781
MD5:d9ec6f3a3b2ac7cd5eef07bd86e3efbc
SHA1:e1908caab6f938404af85a7df0f80f877a4d9ee6
SHA256:472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:true
Confidence:100%

Signatures

Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Creates or modifies windows services
Detected potential crypto function
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • KsJBQmWmRc.exe (PID: 7684 cmdline: C:\Users\user\Desktop\KsJBQmWmRc.exe MD5: D9EC6F3A3B2AC7CD5EEF07BD86E3EFBC)
    • conhost.exe (PID: 7692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 7892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://nssm.cc/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 8104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,3565637498364066981,7971420518312829886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://nssm.cc/HTTP Parser: No favicon
Source: KsJBQmWmRc.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.9:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.9:49726 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3bOwNRptUzKeezn&MD=UWZXDZnY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3bOwNRptUzKeezn&MD=UWZXDZnY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000009A8E8335BA HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nssm.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://nssm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nssm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nssm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nssm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sidebar.jpg HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nssm.cc/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nssm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nssm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: nssm.cc
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=k9tT3q7Yfh1nx_FSl06F5UE_vdaFQreiGKe1aDN83MeveD7PL1RZXva4s-nFc9waQi9LtKavuTIba8MUkoGu58E8E81gwB_TWJ4Ng-LfCvzhem7rNrhZQ2aGvJZ9g2TYhqx2W2O4E7uHQzPk3vuLvMLxFXZsqE6NdAViQDECGpo
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Dec 2023 20:50:38 GMTServer: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31Content-Length: 216Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6d 61 67 65 73 2f 73 69 64 65 62 61 72 2e 6a 70 67 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /images/sidebar.jpg was not found on this server.</p></body></html>
Source: chromecache_64.6.drString found in binary or memory: http://git.nssm.cc/nssm/nssm
Source: chromecache_64.6.drString found in binary or memory: http://iain.cx/
Source: KsJBQmWmRc.exeString found in binary or memory: http://nssm.cc/h
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.9:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.9:49726 version: TLS 1.2
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_0040FA10 GetModuleFileNameW,CreateServiceW,GetLastError,CloseServiceHandle,DeleteService,CloseServiceHandle,CloseServiceHandle,0_2_0040FA10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_7892_513623362Jump to behavior
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_004195220_2_00419522
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: String function: 00416A78 appears 31 times
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: String function: 0041257C appears 37 times
Source: KsJBQmWmRc.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: clean10.winEXE@16/13@12/7
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: GetModuleFileNameW,CreateServiceW,GetLastError,CloseServiceHandle,DeleteService,CloseServiceHandle,CloseServiceHandle,0_2_0040FA10
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_0040A1E0 CreateToolhelp32Snapshot,GetLastError,Thread32First,GetLastError,CloseHandle,PostThreadMessageW,PostThreadMessageW,Thread32Next,PostThreadMessageW,Thread32Next,GetLastError,GetLastError,GetLastError,CloseHandle,0_2_0040A1E0
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00405600 GetUserDefaultLangID,FindResourceExW,FindResourceExW,GetLastError,FindResourceExW,LoadResource,CreateDialogIndirectParamW,0_2_00405600
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00409B70 __fileno,__setmode,__fileno,__setmode,TlsAlloc,GetStdHandle,StartServiceCtrlDispatcherW,GetLastError,0_2_00409B70
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00409B70 __fileno,__setmode,__fileno,__setmode,TlsAlloc,GetStdHandle,StartServiceCtrlDispatcherW,GetLastError,0_2_00409B70
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7692:120:WilError_03
Source: KsJBQmWmRc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\KsJBQmWmRc.exe C:\Users\user\Desktop\KsJBQmWmRc.exe
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://nssm.cc/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,3565637498364066981,7971420518312829886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,3565637498364066981,7971420518312829886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_0041BB09 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_0041BB09
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00416ABD push ecx; ret 0_2_00416AD0
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\NSSMJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00409B70 __fileno,__setmode,__fileno,__setmode,TlsAlloc,GetStdHandle,StartServiceCtrlDispatcherW,GetLastError,0_2_00409B70
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: HeapAlloc,OpenServiceW,GetServiceDisplayNameW,GetServiceKeyNameW,GetLastError,GetLastError,GetLastError,EnumServicesStatusW,GetLastError,GetProcessHeap,HeapAlloc,EnumServicesStatusW,GetLastError,GetLastError,GetProcessHeap,HeapFree,GetLastError,__snwprintf_s,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_0040CAB0
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeEvaded block: after key decisiongraph_0-10102
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-10013
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeAPI coverage: 2.0 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00412CDC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00412CDC
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_0041BB09 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_0041BB09
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00405370 GetUserDefaultLangID,FormatMessageW,FormatMessageW,FormatMessageW,GetProcessHeap,HeapAlloc,__snwprintf_s,0_2_00405370
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00412CDC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00412CDC
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_0041BD69 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041BD69
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00415360 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00415360
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_004187C4 SetUnhandledExceptionFilter,0_2_004187C4
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_00409920 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00409920
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: GetLocaleInfoA,0_2_0041C465
Source: C:\Users\user\Desktop\KsJBQmWmRc.exeCode function: 0_2_004088E0 GetSystemTime,PathFindExtensionW,__snwprintf_s,__snwprintf_s,0_2_004088E0
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts12
Service Execution
23
Windows Service
23
Windows Service
11
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium11
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default Accounts3
Native API
1
Registry Run Keys / Startup Folder
1
Process Injection
1
Virtualization/Sandbox Evasion
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureTraffic Duplication5
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets1
System Service Discovery
SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1360781 Sample: KsJBQmWmRc Startdate: 12/12/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        8 KsJBQmWmRc.exe 2 1 2->8         started        dnsIp3 15 192.168.2.9, 138, 443, 49704 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        13 conhost.exe 8->13         started        process4 dnsIp5 19 nssm.cc 104.156.51.181, 49709, 49710, 49711 HVC-ASUS United States 10->19 21 142.250.217.174, 443, 49729 GOOGLEUS United States 10->21 23 5 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://iain.cx/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.3.77
truefalse
    high
    www.google.com
    142.251.35.228
    truefalse
      high
      clients.l.google.com
      172.217.2.206
      truefalse
        high
        nssm.cc
        104.156.51.181
        truefalse
          high
          clients1.google.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              http://nssm.cc/images/sidebar.jpgfalse
                high
                http://nssm.cc/style.cssfalse
                  high
                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                    high
                    http://nssm.cc/images/logo.jpgfalse
                      high
                      http://nssm.cc/favicon.icofalse
                        high
                        http://nssm.cc/false
                          high
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000009A8E8335BAfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://iain.cx/chromecache_64.6.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://nssm.cc/hKsJBQmWmRc.exefalse
                                high
                                http://git.nssm.cc/nssm/nssmchromecache_64.6.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.217.174
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.251.35.228
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.217.2.206
                                  clients.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.217.3.77
                                  accounts.google.comUnited States
                                  15169GOOGLEUSfalse
                                  104.156.51.181
                                  nssm.ccUnited States
                                  29802HVC-ASUSfalse
                                  IP
                                  192.168.2.9
                                  Joe Sandbox version:38.0.0 Ammolite
                                  Analysis ID:1360781
                                  Start date and time:2023-12-12 21:49:16 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 4m 39s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:12
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:KsJBQmWmRc.exe
                                  (renamed file extension from none to exe, renamed because original name is a hash value)
                                  Original Sample Name:472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c
                                  Detection:CLEAN
                                  Classification:clean10.winEXE@16/13@12/7
                                  EGA Information:
                                  • Successful, ratio: 100%
                                  HCA Information:
                                  • Successful, ratio: 95%
                                  • Number of executed functions: 9
                                  • Number of non-executed functions: 90
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 72.21.81.240, 142.250.64.195, 34.104.35.123, 192.229.211.108, 142.250.189.131
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com
                                  • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: KsJBQmWmRc.exe
                                  No simulations
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  239.255.255.2509b7eb368-a906-4e0e-97c2-310fd3b9f90a.emlGet hashmaliciousHTMLPhisherBrowse
                                    Polynomial-Examples.xlsbGet hashmaliciousUnknownBrowse
                                      index.htmlGet hashmaliciousUnknownBrowse
                                        py_Polynomial.xlsbGet hashmaliciousUnknownBrowse
                                          Polynomial-Examples.xlsbGet hashmaliciousUnknownBrowse
                                            Polynomial.xlsbGet hashmaliciousUnknownBrowse
                                              py_Polynomial.xlsbGet hashmaliciousUnknownBrowse
                                                Polynomial-Examples.xlsbGet hashmaliciousUnknownBrowse
                                                  https://docs.supportstream.cc/e/AORMTFXGet hashmaliciousUnknownBrowse
                                                    py_Polynomial.xlsbGet hashmaliciousUnknownBrowse
                                                      https://brownfieldagnews.com/Get hashmaliciousUnknownBrowse
                                                        https://sommelier.peppertreecanyon.com/IRzyTFo+kSVFPsh+Fy7eblJolzwDJtAgQHKWJU97rSpIcJduDT6Abhs+nC1Ge5UnQmSKLkN0kTkDYQ==Get hashmaliciousUnknownBrowse
                                                          ed.htmlGet hashmaliciousPhisherBrowse
                                                            http://788119849.gopeerclick.com/15H5va?country=%7Bcountry%7D&site=%7Bsite%7D&site_id=%7Bsite_id%7D&external_id=%7Bs2s_token%7DGet hashmaliciousUnknownBrowse
                                                              ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                https://811b1c726ed82759.krtra.com/t/D2j6M4xAqnlFGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                  https://811b1c726ed82759.krtra.com/t/9A3wS1hQoMrKGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                    Product_images_1d2d9f3zz07d94f0749a.batGet hashmaliciousUnknownBrowse
                                                                      https://lookerstudio.google.com/s/k80ogyQ4R9oGet hashmaliciousHTMLPhisherBrowse
                                                                        https://trk.klclick3.com/ls/click?upn=IwYH47Dp8WUMsbua4sOTh3e-2FaKNUk7RtA-2FqR4SJOG30xvYTafSmyCPUGrz8fZlQnp3csu6eWWzeSrE0tvTxaEpAmhg8VRqgbHwYD-2FKuzOgEU83vgeG02CgbG0Z5exKzFKBkZ_MMEqZLjJl-2Fqp-2FvyxaNrqv9Bx8RkLcOdYw-2FJWOTXYvPqkTYVLBE7IeRG8qJhrqW3n-2B1hYQLej5iH3TBWY-2BF7T5VrlFAt1MwWNvBbDDn-2FLOciOQpm199mkgT0G7ttebqP4JjBNPQ-2FW-2BUj2YP-2FYLAq7AE4Zf-2FUQ9lQ1n3n7iWJEec-2FG5LE-2FTbzL65NNApIs5PT9VT7JSIOx8-2BgdWlTtAigLAnLimQMR1X7wK9z2bp917YU7utxU0KuBpMZYDtxgiokT39B5TyEETX08JAk6pY-2BpHq2AVUvL6no7m8TyOly3Iqk89rZjv-2BNgALzaHfU0vHMCGet hashmaliciousUnknownBrowse
                                                                          104.156.51.181GatewayService.exeGet hashmaliciousUnknownBrowse
                                                                          • nssm.cc/favicon.ico
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          nssm.ccGatewayService.exeGet hashmaliciousUnknownBrowse
                                                                          • 104.156.51.181
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          HVC-ASUSNEW_ORDER.xlsGet hashmaliciousLokibot, zgRATBrowse
                                                                          • 23.227.196.27
                                                                          https://nethialrerd.blob.core.windows.net/nethialrerd/url.html#cl/2580_md/12/586/1962/400/239918Get hashmaliciousPhisher, TechSupportScamBrowse
                                                                          • 91.208.16.164
                                                                          Contract.htmGet hashmaliciousHTMLPhisherBrowse
                                                                          • 23.227.196.216
                                                                          shipping_document.xlsGet hashmaliciousLokibotBrowse
                                                                          • 23.227.196.204
                                                                          Konstantin.exeGet hashmaliciousPoverty StealerBrowse
                                                                          • 69.46.15.167
                                                                          Konst.exeGet hashmaliciousPoverty StealerBrowse
                                                                          • 69.46.15.167
                                                                          Konstantin.exeGet hashmaliciousPoverty StealerBrowse
                                                                          • 69.46.15.167
                                                                          SOA_OCT-NOV_2023.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 66.232.107.34
                                                                          QcC1Ld8qqF.exeGet hashmaliciousDjvu, RedLine, SmokeLoaderBrowse
                                                                          • 66.206.0.138
                                                                          payment_swift.xlsGet hashmaliciousUnknownBrowse
                                                                          • 23.227.196.95
                                                                          payment_swift.xlsGet hashmaliciousUnknownBrowse
                                                                          • 23.227.196.95
                                                                          New_Order.xlsGet hashmaliciousLokibotBrowse
                                                                          • 23.227.196.204
                                                                          https://dhammaparami.lk/homesign/net/login.phpGet hashmaliciousUnknownBrowse
                                                                          • 107.155.77.34
                                                                          OCCT.exeGet hashmaliciousBazaLoader, PrivateLoaderBrowse
                                                                          • 23.111.189.202
                                                                          klWGq3yDcQ.exeGet hashmaliciousUnknownBrowse
                                                                          • 66.206.0.82
                                                                          aaaaa.docGet hashmaliciousFormBookBrowse
                                                                          • 23.227.194.145
                                                                          E-dekont.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          • 23.111.145.146
                                                                          http://www.asercol.com/Get hashmaliciousUnknownBrowse
                                                                          • 198.178.125.8
                                                                          Official copy 5660905 17 November, 2023.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 37.72.168.214
                                                                          New_RFQ_-_CO213538PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • 107.155.77.34
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          1138de370e523e824bbca92d049a3777index.htmlGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          Polynomial-Examples.xlsbGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          https://sommelier.peppertreecanyon.com/IRzyTFo+kSVFPsh+Fy7eblJolzwDJtAgQHKWJU97rSpIcJduDT6Abhs+nC1Ge5UnQmSKLkN0kTkDYQ==Get hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          http://788119849.gopeerclick.com/15H5va?country=%7Bcountry%7D&site=%7Bsite%7D&site_id=%7Bsite_id%7D&external_id=%7Bs2s_token%7DGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          https://811b1c726ed82759.krtra.com/t/D2j6M4xAqnlFGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                          • 23.206.229.209
                                                                          https://811b1c726ed82759.krtra.com/t/9A3wS1hQoMrKGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                          • 23.206.229.209
                                                                          Product_images_1d2d9f3zz07d94f0749a.batGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          https://lwebi-zgpm.maillist-manage.com/click/110c53dc704cf20a3/110c53dc704917d6cGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          https://811b1c726ed82759.krtra.com/t/5C0i7IFZ32XcGet hashmaliciousHTMLPhisherBrowse
                                                                          • 23.206.229.209
                                                                          https://811b1c726ed82759.krtra.com/t/5C0i7IFZ32XcGet hashmaliciousHTMLPhisherBrowse
                                                                          • 23.206.229.209
                                                                          https://trk.klclick3.com/ls/click?upn=IwYH47Dp8WUMsbua4sOTh3e-2FaKNUk7RtA-2FqR4SJOG30xvYTafSmyCPUGrz8fZlQnp3csu6eWWzeSrE0tvTxaEpAmhg8VRqgbHwYD-2FKuzOgEU83vgeG02CgbG0Z5exKzFKBkZ_MMEqZLjJl-2Fqp-2FvyxaNrqv9Bx8RkLcOdYw-2FJWOTXYvPqkTYVLBE7IeRG8qJhrqW3n-2B1hYQLej5iH3TBWY-2BF7T5VrlFAt1MwWNvBbDDn-2FLOciOQpm199mkgT0G7ttebqP4JjBNPQ-2FW-2BUj2YP-2FYLAq7AE4Zf-2FUQ9lQ1n3n7iWJEec-2FG5LE-2FTbzL65NNApIs5PT9VT7JSIOx8-2BgdWlTtAigLAnLimQMR1X7wK9z2bp917YU7utxU0KuBpMZYDtxgiokT39B5TyEETX08JAk6pY-2BpHq2AVUvL6no7m8TyOly3Iqk89rZjv-2BNgALzaHfU0vHMCGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          https://q742t.metdo2.com/597h/bToyMDgzL2Nwc2Vzczk2NzU2NTIyMDIvZnJvbnRlbmQvanVwaXRlci9maW06MjA4My9jcHNlc3M5Njc1NjUyMjAyL2Zyb250ZW5kL2p1cGl0ZXIvZmkGet hashmaliciousHTMLPhisherBrowse
                                                                          • 23.206.229.209
                                                                          https://customer76920g.musvc5.net/e/tr?q=0%3dCb7fCd%26m%3dX%26z%3dX%26p%3dXE%26P%3diQ6Kt_OcxQ_ZM_MRzb_WG_OcxQ_YRNf07MfA18vPuBo-OqQjB9.Kx_OcxQ_YR%269%3dnR5Qdb.z0u%26F5%3dY%26uP%3dDe3ZCWAcCV8m6bAbCd%26i%3d8EV5fI98cFb6bI0e8GA4aodbYmd6fDZ69C8cgqceAr0baIXABG69cIbfApcbeKa9&mupckp=mupAtu4m8OiX0wtGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          Claim.index.htmlGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          AlertCheque_No._000000005815.exeGet hashmaliciousRemcos, zgRATBrowse
                                                                          • 23.206.229.209
                                                                          http://trackinghub.infoGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          https://www.thornapplecu.com/rates/Get hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          https://fluix.link/u66-HBtMogGet hashmaliciousHTMLPhisherBrowse
                                                                          • 23.206.229.209
                                                                          Agreement_SM2023120465.htmGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          http://www.annamessi.it/wp-content/uploads/2016/03/MODULISTICA-2016.pdfGet hashmaliciousUnknownBrowse
                                                                          • 23.206.229.209
                                                                          28a2c9bd18a11de089ef85a160da29e4index.htmlGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          Polynomial-Examples.xlsbGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          py_Polynomial.xlsbGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://docs.supportstream.cc/e/AORMTFXGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://sommelier.peppertreecanyon.com/IRzyTFo+kSVFPsh+Fy7eblJolzwDJtAgQHKWJU97rSpIcJduDT6Abhs+nC1Ge5UnQmSKLkN0kTkDYQ==Get hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          ed.htmlGet hashmaliciousPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          http://788119849.gopeerclick.com/15H5va?country=%7Bcountry%7D&site=%7Bsite%7D&site_id=%7Bsite_id%7D&external_id=%7Bs2s_token%7DGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://811b1c726ed82759.krtra.com/t/D2j6M4xAqnlFGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://811b1c726ed82759.krtra.com/t/9A3wS1hQoMrKGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          Product_images_1d2d9f3zz07d94f0749a.batGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://trk.klclick3.com/ls/click?upn=IwYH47Dp8WUMsbua4sOTh3e-2FaKNUk7RtA-2FqR4SJOG30xvYTafSmyCPUGrz8fZlQnp3csu6eWWzeSrE0tvTxaEpAmhg8VRqgbHwYD-2FKuzOgEU83vgeG02CgbG0Z5exKzFKBkZ_MMEqZLjJl-2Fqp-2FvyxaNrqv9Bx8RkLcOdYw-2FJWOTXYvPqkTYVLBE7IeRG8qJhrqW3n-2B1hYQLej5iH3TBWY-2BF7T5VrlFAt1MwWNvBbDDn-2FLOciOQpm199mkgT0G7ttebqP4JjBNPQ-2FW-2BUj2YP-2FYLAq7AE4Zf-2FUQ9lQ1n3n7iWJEec-2FG5LE-2FTbzL65NNApIs5PT9VT7JSIOx8-2BgdWlTtAigLAnLimQMR1X7wK9z2bp917YU7utxU0KuBpMZYDtxgiokT39B5TyEETX08JAk6pY-2BpHq2AVUvL6no7m8TyOly3Iqk89rZjv-2BNgALzaHfU0vHMCGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://www.marion-brossier.fr/#bWljaGVsbGUubG9uZ2NyaWVyQGhtbWF1c2EuY29tGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://lwebi-zgpm.maillist-manage.com/click/110c53dc704cf20a3/110c53dc704917d6cGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://811b1c726ed82759.krtra.com/t/5C0i7IFZ32XcGet hashmaliciousHTMLPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          http://le55.caGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://t.co/OY69C9RQl3Get hashmaliciousHTMLPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://811b1c726ed82759.krtra.com/t/5C0i7IFZ32XcGet hashmaliciousHTMLPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://trk.klclick3.com/ls/click?upn=IwYH47Dp8WUMsbua4sOTh3e-2FaKNUk7RtA-2FqR4SJOG30xvYTafSmyCPUGrz8fZlQnp3csu6eWWzeSrE0tvTxaEpAmhg8VRqgbHwYD-2FKuzOgEU83vgeG02CgbG0Z5exKzFKBkZ_MMEqZLjJl-2Fqp-2FvyxaNrqv9Bx8RkLcOdYw-2FJWOTXYvPqkTYVLBE7IeRG8qJhrqW3n-2B1hYQLej5iH3TBWY-2BF7T5VrlFAt1MwWNvBbDDn-2FLOciOQpm199mkgT0G7ttebqP4JjBNPQ-2FW-2BUj2YP-2FYLAq7AE4Zf-2FUQ9lQ1n3n7iWJEec-2FG5LE-2FTbzL65NNApIs5PT9VT7JSIOx8-2BgdWlTtAigLAnLimQMR1X7wK9z2bp917YU7utxU0KuBpMZYDtxgiokT39B5TyEETX08JAk6pY-2BpHq2AVUvL6no7m8TyOly3Iqk89rZjv-2BNgALzaHfU0vHMCGet hashmaliciousUnknownBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          https://q742t.metdo2.com/597h/bToyMDgzL2Nwc2Vzczk2NzU2NTIyMDIvZnJvbnRlbmQvanVwaXRlci9maW06MjA4My9jcHNlc3M5Njc1NjUyMjAyL2Zyb250ZW5kL2p1cGl0ZXIvZmkGet hashmaliciousHTMLPhisherBrowse
                                                                          • 52.165.165.26
                                                                          • 23.204.76.112
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 12 19:50:09 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2673
                                                                          Entropy (8bit):3.969885952267805
                                                                          Encrypted:false
                                                                          SSDEEP:48:85dnTcSHridAKZdA1P4ehwiZUklqehky+3:8b4OOjy
                                                                          MD5:27BBD151CD7FBAC28F9DC3E743DF080E
                                                                          SHA1:65E2F519A669D5F11EAC0932AF0074CFD9656A21
                                                                          SHA-256:08311F2E9A97D9A8C4E9F78336AE351D27DD751835B5B7B9E0CB3FB355094F93
                                                                          SHA-512:01BC26446BEE689414430712B4E0111B43F69A7AFE4B52A5A051ED1A67BC156B91A36E4E37BE5A4EA54B25A9E070203EA990769E597C8B5D94CB5CBB7E324328
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,....@+C.<-....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.WC.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WC.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.WC.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.WC..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.WE............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 12 19:50:09 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2675
                                                                          Entropy (8bit):3.9880464193668432
                                                                          Encrypted:false
                                                                          SSDEEP:48:8NdnTcSHridAKZdA1+4eh/iZUkAQkqehTy+2:8n4PF9Q6y
                                                                          MD5:81909584305C00239A44F78B6FB40EAB
                                                                          SHA1:6A600EC34761DBCFE388E90F3D6A901DD097CEFD
                                                                          SHA-256:C2CB748E0BB29B85CBD33F26D3C331BFCC5F8A3E5A9FD035090BC21DF565042C
                                                                          SHA-512:932003B58E53F361B2706F9D32827296A2C5AE7B65ABD8D27AFB1B48AA38532A9E902D1251E444C57C3EC9FD408CEF0A6FCF9F8370ABBFCE16E5DD882A515C1E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,......8.<-....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.WC.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WC.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.WC.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.WC..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.WE............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2689
                                                                          Entropy (8bit):3.996724323885426
                                                                          Encrypted:false
                                                                          SSDEEP:48:8FdnTcVHridAKZdA1404eh7sFiZUkmgqeh7sZy+BX:8f4zInvy
                                                                          MD5:0A6C481F3BACFAE25BBB0169ABF33202
                                                                          SHA1:1350E89FCD2F119A9377B2809401BA73EA44C2D3
                                                                          SHA-256:3DF4415E6284DE94F6A734DBE80F9EBF6414C455D78EBE9F352E92FDD2D9D277
                                                                          SHA-512:632141B8C5ED072A632B1DB0B8AD16951AED678AA72F05952E4F61DEFFEF2398D21A435CF5783B473908E64DB027DF61CD6067666A2BCCECD258F9F0F23A82F2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.WC.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WC.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.WC.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.WC..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 12 19:50:09 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.9861366779364626
                                                                          Encrypted:false
                                                                          SSDEEP:48:8/tdnTcSHridAKZdA1p4ehDiZUkwqehXy+R:8v445hy
                                                                          MD5:42468E1CF8674734FA482EBC722FC384
                                                                          SHA1:544F10450550E2CE09CF206129B5D9E2FD9DED74
                                                                          SHA-256:8187F0827E2A56A1DB7DFB65F6666326EDB3702BC9F00484B3B1729B175C1D35
                                                                          SHA-512:BE5C2F52693C0EE97B627E4F0AA0255DD2EA9E2DB5A0C84DE1E5309CE2F97F85377AC08E18508D158422210D58E381A0C7798D63F7D5325E47F435F6D0854FDF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,......-.<-....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.WC.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WC.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.WC.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.WC..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.WE............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 12 19:50:09 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.9750757596501956
                                                                          Encrypted:false
                                                                          SSDEEP:48:8PdnTcSHridAKZdA1X4ehBiZUk1W1qehVy+C:814Wb91y
                                                                          MD5:F4FB327FCD9820411AFA5B4022718A95
                                                                          SHA1:52D14EBD9F71E5738699694F51919CD4454C7C1B
                                                                          SHA-256:111487F10E3FE3D6312E884122B1C798DB19E336085B6BF85B6CE3FCD8881DE8
                                                                          SHA-512:9F6630D2B8252B77A854F5DA1A6141A3373B267F290AFEDD090DD45683B671712B1D3095CD21CEB15C7ECCE2CC51E62A3AA57F43E992783F1BC6DABC881219D7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....R=.<-....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.WC.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WC.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.WC.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.WC..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.WE............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 12 19:50:09 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2679
                                                                          Entropy (8bit):3.9843256430096403
                                                                          Encrypted:false
                                                                          SSDEEP:48:8EdnTcSHridAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbvy+yT+:8s4LTcJTbxWOvTbvy7T
                                                                          MD5:C3502062A8B1E34E4A2670B8E8518E6D
                                                                          SHA1:7DBB3100933058DAB22E762CEC0B3BC78983A67E
                                                                          SHA-256:980C1DA465AA1A555F2682BCCD472EBB9FF3C6F6A83ECF73D348355CAE3486D7
                                                                          SHA-512:A292A794CACA8123A95080ABFCCB8B11F2C0A93C20D33C43A2B5D84066464B223F7F6EB5DA6124B22CA504C024E8885FE68FA6F489C90EA648CF33DE163BB8EB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,....^e$.<-....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.WC.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WC.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.WC.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.WC..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.WE............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                          Category:dropped
                                                                          Size (bytes):7837
                                                                          Entropy (8bit):7.939178431094295
                                                                          Encrypted:false
                                                                          SSDEEP:192:Z6PlMKjn6MosEtOrShhiHCYCOh/GCgvPvE3HSeD+/4OT:Z6PxjnqtOyhiHCYCOhuCuvE3HSeDPOT
                                                                          MD5:4A596563F96E2E47151C17F589CAC1AD
                                                                          SHA1:DBBAE4D2FFE69C58614D7F35673F866C357F00C7
                                                                          SHA-256:BC9288A2FBD9FD6F690B644420B3D30D9D5AE80FD9AB7DFD54B0605CB1506552
                                                                          SHA-512:86A5076362D2774B28D4290B6E7B5578C8A8AB25524A9D0B4DA6BCE830FC1889BDD0B4331219D4702A530B6C8077B7444FE61AB6F8BD59E252C2121F4A374B17
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................d.d...............................................................................................!....1"..Aa2#Q.q.bu.9.Brs$.4D.7W..(x.J........................!..1Aq.Qa...2....".Br3..R.#4..bc$%Es'G............?...I .^q...m.m&.Z.......m.t"j..)."{.Yl.%`(..WL5.V.G...v}sA.[.l...y...$x....m$9...T..M.Uo.LxT.-.......T..qy!*X......4..k.Dw_k.V.sQ6O...A......a$.m...p;...p.n.R..~.oVj6..M...mF]2J.<.>RVP.EM.!]5'".G.......D..N../.......=+..;.&.N.PvS`...Z.]."...-ylQi....'Mqz.+BrN@.#<....].l2..y..j.xw......F..!..o.......T.8.. w...#..!m.p.....eki..%..1.....M]X.`"OR...'....e..y..8/'L.%.2.aX...-..Z.@.G+s..Qa.....oK9g.(.....k5.o.....4.D..s&.......\3.7.9.c\{..z....gY.*.GTf.N..4.....qL..M.)iIW...%..".B...gP.2p..#..^.....L$..I|..%....(..Ni.`.i...(q.Zt.-.I ..........A..-<..=.j.w.s6.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                          Category:downloaded
                                                                          Size (bytes):78446
                                                                          Entropy (8bit):1.8613615146926084
                                                                          Encrypted:false
                                                                          SSDEEP:384:Klg3s5KEZCWSDmxbjZOLEY8F7FLk+JKWT1IDc+Cput2tttxWH:Kp55CWSDmxbjmSFLk+B1IDc+Cpntt2
                                                                          MD5:85EE34CFB95AB45F2F0E664F8C3D753D
                                                                          SHA1:0E08DF440D57150CBB73F8D8397CA086F3EF3EC9
                                                                          SHA-256:1742250D10600A52EE5E2A23BAE1F86BE83D83F85F36B537FA97AA69718ABF5B
                                                                          SHA-512:E905937E8DF7F91D9E191736E179C42FC33416E4A827293B8E7BC49DCA4F579FC062794326E85A07D63CB3C641564F14DCA964D20FFA77D6FB0A1C08C4268A6E
                                                                          Malicious:false
                                                                          URL:http://nssm.cc/favicon.ico
                                                                          Preview:............ .h...6...00.... ..%............ .(...F*..(....... ..... ............................................%......."...................................................$...X...s...P.......................1...B...................F..q.......Y...._...................9..9....n...(...........................]..................."..K...j....~...)...........................V...+......................t....v...)......................a....S...)......................q....b...)......................_....S...).......]...........x..g....U...)......................_....S.../...6..`............$..`....S...)......................_....U...E..<.......*..../......_....S...)......................`....d..........\....@..........^....U...)......................j................i..............`....Z...*.......................................!...........<..a....u...B...................O...............*...............[.......s...N..............&...x.......M.......................w.......[....1..............
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):7837
                                                                          Entropy (8bit):7.939178431094295
                                                                          Encrypted:false
                                                                          SSDEEP:192:Z6PlMKjn6MosEtOrShhiHCYCOh/GCgvPvE3HSeD+/4OT:Z6PxjnqtOyhiHCYCOhuCuvE3HSeDPOT
                                                                          MD5:4A596563F96E2E47151C17F589CAC1AD
                                                                          SHA1:DBBAE4D2FFE69C58614D7F35673F866C357F00C7
                                                                          SHA-256:BC9288A2FBD9FD6F690B644420B3D30D9D5AE80FD9AB7DFD54B0605CB1506552
                                                                          SHA-512:86A5076362D2774B28D4290B6E7B5578C8A8AB25524A9D0B4DA6BCE830FC1889BDD0B4331219D4702A530B6C8077B7444FE61AB6F8BD59E252C2121F4A374B17
                                                                          Malicious:false
                                                                          URL:http://nssm.cc/images/logo.jpg
                                                                          Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................d.d...............................................................................................!....1"..Aa2#Q.q.bu.9.Brs$.4D.7W..(x.J........................!..1Aq.Qa...2....".Br3..R.#4..bc$%Es'G............?...I .^q...m.m&.Z.......m.t"j..)."{.Yl.%`(..WL5.V.G...v}sA.[.l...y...$x....m$9...T..M.Uo.LxT.-.......T..qy!*X......4..k.Dw_k.V.sQ6O...A......a$.m...p;...p.n.R..~.oVj6..M...mF]2J.<.>RVP.EM.!]5'".G.......D..N../.......=+..;.&.N.PvS`...Z.]."...-ylQi....'Mqz.+BrN@.#<....].l2..y..j.xw......F..!..o.......T.8.. w...#..!m.p.....eki..%..1.....M]X.`"OR...'....e..y..8/'L.%.2.aX...-..Z.@.G+s..Qa.....oK9g.(.....k5.o.....4.D..s&.......\3.7.9.c\{..z....gY.*.GTf.N..4.....qL..M.)iIW...%..".B...gP.2p..#..^.....L$..I|..%....(..Ni.`.i...(q.Zt.-.I ..........A..-<..=.j.w.s6.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):216
                                                                          Entropy (8bit):5.159182531677209
                                                                          Encrypted:false
                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3eKabCezocKqD:J0+oxBeRmR9etdzRxLez1T
                                                                          MD5:A3098923B5E12D5A37829EFAF9A9A475
                                                                          SHA1:FAB97D8B98E101750323E0129B318CBC88C37AA5
                                                                          SHA-256:BED2C23E979983B532477E2B29EE95F98C5A867D17B00B1FB760C90A0588DE41
                                                                          SHA-512:4876F7C7767AF2EF1BBE7CF16508F54EAE3EABC9CEB0F53A0BF0357796F8B859EFAD8776E095F957A1AC3F036CA68C86B126852DD9BDB87BC7A6FC982C7FCC6C
                                                                          Malicious:false
                                                                          URL:http://nssm.cc/images/sidebar.jpg
                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /images/sidebar.jpg was not found on this server.</p>.</body></html>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):1395
                                                                          Entropy (8bit):4.9148331258756475
                                                                          Encrypted:false
                                                                          SSDEEP:24:wOaNDhklovAqIe6L7fQrJDA5k2ftFq8+AvvtAvvCOAvvgOAvvuAvvV8hPAvvLHiF:wOYDhk+vX96L7fIJDA5ketcFAvvtAvvO
                                                                          MD5:6F3596C011538F55DC590C5EF250C5FF
                                                                          SHA1:A358294A4529995016CB8148C6746AF451D46BBA
                                                                          SHA-256:E33DBAC6E396B275D2FE963AB2E6B2CF1429F2000A0A348ECB0819178CA3A4A6
                                                                          SHA-512:933A73F909A3395C7ADBD0A250D9B154B6B839A7637240FA872D834E4FD7403AA0AE5DCC9798B37DC55FD781E1FB7CEFE4A3C8B67CC8BFA0CC8D9F44FD4556AA
                                                                          Malicious:false
                                                                          URL:http://nssm.cc/style.css
                                                                          Preview:@media print {.. #menu { display: none; }.. #main { }..}....@media screen {.. #menu {.. background: url(/images/sidebar.jpg) white no-repeat;.. position: absolute;.. left: 0px; width: 128px;.. top: 0px; height: 480px.. }.... #main {.. position: absolute;.. left: 144px;.. top: 8px.. }..}....body {...color: black;.. font-family: "Caslon 540", Helvetica, Arial;.. background-color: white;..}....p {...text-indent: 1em;..}....h1,h2,h3,h4,h5,h6 {...font-family: "Univers 55", Univers, Verdana;..}....a {...color: darkred;.. text-decoration: none;..}....a:hover {...color: red;..}.....noindent {...text-indent: 0px;..}.....noIndent {...text-indent: 0px;..}.....menuindent {...margin-left: 8px;.. text-indent: 0px;..}.....cvindent {...margin-left: 8px;.. text-indent: 0px;..}.....bigIndent {...margin-left: 2em;.. text-indent: 0px;..}.....code {...margin-left: 2em;.. color: darkblue;.. text-indent: 0px;..}.....bigred {.. color: red;..}.....white {.. color: white;..}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                          Category:dropped
                                                                          Size (bytes):78446
                                                                          Entropy (8bit):1.8613615146926084
                                                                          Encrypted:false
                                                                          SSDEEP:384:Klg3s5KEZCWSDmxbjZOLEY8F7FLk+JKWT1IDc+Cput2tttxWH:Kp55CWSDmxbjmSFLk+B1IDc+Cpntt2
                                                                          MD5:85EE34CFB95AB45F2F0E664F8C3D753D
                                                                          SHA1:0E08DF440D57150CBB73F8D8397CA086F3EF3EC9
                                                                          SHA-256:1742250D10600A52EE5E2A23BAE1F86BE83D83F85F36B537FA97AA69718ABF5B
                                                                          SHA-512:E905937E8DF7F91D9E191736E179C42FC33416E4A827293B8E7BC49DCA4F579FC062794326E85A07D63CB3C641564F14DCA964D20FFA77D6FB0A1C08C4268A6E
                                                                          Malicious:false
                                                                          Preview:............ .h...6...00.... ..%............ .(...F*..(....... ..... ............................................%......."...................................................$...X...s...P.......................1...B...................F..q.......Y...._...................9..9....n...(...........................]..................."..K...j....~...)...........................V...+......................t....v...)......................a....S...)......................q....b...)......................_....S...).......]...........x..g....U...)......................_....S.../...6..`............$..`....S...)......................_....U...E..<.......*..../......_....S...)......................`....d..........\....@..........^....U...)......................j................i..............`....Z...*.......................................!...........<..a....u...B...................O...............*...............[.......s...N..............&...x.......M.......................w.......[....1..............
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):2074
                                                                          Entropy (8bit):4.947443458632238
                                                                          Encrypted:false
                                                                          SSDEEP:48:Jp3KkDkdKvmHjQLOY/79KMIRM+3nvO3z1hGQ7M3:xodKyyOu5y6yujk
                                                                          MD5:7C80579E91FCEB576181144C98EDD626
                                                                          SHA1:8D091F740CCC5C884FADA52D91290D91BC6D6513
                                                                          SHA-256:8CECEA5175AE550282C1D25644AE5D6E69D7A7AF39D8C864BB8D4806781E44DD
                                                                          SHA-512:9EC83649CA78511202DFBF3682E3D803EBA5BA9D32B6230A9B8287FB5F36787C11D633F3447F137B46063F9EF1B040DBC1944A9EF7899F3AEB92DEDEA3B67052
                                                                          Malicious:false
                                                                          URL:http://nssm.cc/
                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html>.<head>.<meta http-equiv="Content-type" content="text/html; charset=utf-8">.<meta http-equiv="Content-language" content="en">.<title>NSSM - the Non-Sucking Service Manager</title>.<link rel="stylesheet" href="/style.css" type="text/css">.</head>..<body>.<div id="menu">.<a href="/"><img src="/images/logo.jpg" alt="nssm.cc" border=0></a>.<br>.<p class="menuindent"><a href="/description">Stable version<br></a>.<a href="/download">Download<br></a>.<a href="/builds">All builds<br></a>.<a href="/usage">Usage<br></a>.<a href="/commands">Command line<br></a>.<a href="/scenarios">Use cases<br></a>.<a href="/bugs">Bugs<br></a>.<a href="/changelog">Changelog<br></a>.<a href="/credits">Credits<br></a>.<a href="http://git.nssm.cc/nssm/nssm">Gitweb<br></a>.<a href="/building">Building<br></a>.<a href="/l10n">Localisation<br></a>.<a href="/v3">Planned features<br></a>.<a href="/not">... is not
                                                                          File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                          Entropy (8bit):5.548858855357459
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:KsJBQmWmRc.exe
                                                                          File size:294'912 bytes
                                                                          MD5:d9ec6f3a3b2ac7cd5eef07bd86e3efbc
                                                                          SHA1:e1908caab6f938404af85a7df0f80f877a4d9ee6
                                                                          SHA256:472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c
                                                                          SHA512:1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4
                                                                          SSDEEP:6144:4BULviqYnI3QA7JTXRnZSHL2GZbkG/TZgLgst2rDkXNBD:wqBlG/TZgUsxXNBD
                                                                          TLSH:6954605263ED8A61F5F73F71683946210F36BCA19E3CC14E5390992E2CB1AA4DC747A3
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6.Y.W...W...W....1..W....'..W.......W...W..<W.... ..W....0..W....5..W..Rich.W..................PE..L....@.T...................
                                                                          Icon Hash:f575ea6a75343932
                                                                          Entrypoint:0x413e53
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows cui
                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x54034094 [Sun Aug 31 15:34:44 2014 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:5
                                                                          OS Version Minor:0
                                                                          File Version Major:5
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:5
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:18e3eac3e047c2416ca9a716d742272f
                                                                          Instruction
                                                                          call 00007F82C0E74529h
                                                                          jmp 00007F82C0E6F6EAh
                                                                          push 00000054h
                                                                          push 00420310h
                                                                          call 00007F82C0E72454h
                                                                          xor edi, edi
                                                                          mov dword ptr [ebp-04h], edi
                                                                          lea eax, dword ptr [ebp-64h]
                                                                          push eax
                                                                          call dword ptr [0041D27Ch]
                                                                          mov dword ptr [ebp-04h], FFFFFFFEh
                                                                          push 00000040h
                                                                          push 00000020h
                                                                          pop esi
                                                                          push esi
                                                                          call 00007F82C0E6FAB1h
                                                                          pop ecx
                                                                          pop ecx
                                                                          cmp eax, edi
                                                                          je 00007F82C0E6FA5Ah
                                                                          mov dword ptr [00423FA0h], eax
                                                                          mov dword ptr [00423F98h], esi
                                                                          lea ecx, dword ptr [eax+00000800h]
                                                                          jmp 00007F82C0E6F872h
                                                                          mov byte ptr [eax+04h], 00000000h
                                                                          or dword ptr [eax], FFFFFFFFh
                                                                          mov byte ptr [eax+05h], 0000000Ah
                                                                          mov dword ptr [eax+08h], edi
                                                                          mov byte ptr [eax+24h], 00000000h
                                                                          mov byte ptr [eax+25h], 0000000Ah
                                                                          mov byte ptr [eax+26h], 0000000Ah
                                                                          mov dword ptr [eax+38h], edi
                                                                          mov byte ptr [eax+34h], 00000000h
                                                                          add eax, 40h
                                                                          mov ecx, dword ptr [00423FA0h]
                                                                          add ecx, 00000800h
                                                                          cmp eax, ecx
                                                                          jc 00007F82C0E6F80Eh
                                                                          cmp word ptr [ebp-32h], di
                                                                          je 00007F82C0E6F950h
                                                                          mov eax, dword ptr [ebp-30h]
                                                                          cmp eax, edi
                                                                          je 00007F82C0E6F945h
                                                                          mov edi, dword ptr [eax]
                                                                          lea ebx, dword ptr [eax+04h]
                                                                          lea eax, dword ptr [ebx+edi]
                                                                          mov dword ptr [ebp-1Ch], eax
                                                                          mov esi, 00000800h
                                                                          cmp edi, esi
                                                                          jl 00007F82C0E6F844h
                                                                          mov edi, esi
                                                                          mov dword ptr [ebp-20h], 00000001h
                                                                          jmp 00007F82C0E6F89Dh
                                                                          push 00000040h
                                                                          push 00000020h
                                                                          call 00007F82C0E6FA23h
                                                                          pop ecx
                                                                          pop ecx
                                                                          Programming Language:
                                                                          • [ASM] VS2008 build 21022
                                                                          • [ C ] VS2008 build 21022
                                                                          • [IMP] VS2005 build 50727
                                                                          • [C++] VS2008 build 21022
                                                                          • [RES] VS2008 build 21022
                                                                          • [LNK] VS2008 build 21022
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x206640x8c.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000x25f1c.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x201e80x40.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x1d0000x348.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x10000x1bc130x1be00False0.49595361547085204data6.45383075565656IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rdata0x1d0000x49d20x4a00False0.3324535472972973data5.000804282504563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .data0x220000x30c40x1400False0.2283203125data2.4567709393695543IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .rsrc0x260000x25f1c0x26000False0.28105725740131576data4.313688247655514IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_ICON0x267900x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.41134751773049644
                                                                          RT_ICON0x26bf80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.11679174484052533
                                                                          RT_ICON0x27ca00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.2225103734439834
                                                                          RT_ICON0x2a2480x422aPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9853583658046995
                                                                          RT_DIALOG0x2e4740x14adataEnglishUnited States0.603030303030303
                                                                          RT_DIALOG0x2e5c00x16cdataFrenchFrance0.5906593406593407
                                                                          RT_DIALOG0x2e72c0x160dataItalianItaly0.5795454545454546
                                                                          RT_DIALOG0x2e88c0xe6dataEnglishUnited States0.6521739130434783
                                                                          RT_DIALOG0x2e9740x106dataFrenchFrance0.648854961832061
                                                                          RT_DIALOG0x2ea7c0xf6dataItalianItaly0.6300813008130082
                                                                          RT_DIALOG0x2eb740x13edataEnglishUnited States0.6163522012578616
                                                                          RT_DIALOG0x2ecb40x158dataFrenchFrance0.6162790697674418
                                                                          RT_DIALOG0x2ee0c0x158dataItalianItaly0.5959302325581395
                                                                          RT_DIALOG0x2ef640x18edataEnglishUnited States0.542713567839196
                                                                          RT_DIALOG0x2f0f40x192dataFrenchFrance0.5597014925373134
                                                                          RT_DIALOG0x2f2880x192dataItalianItaly0.5597014925373134
                                                                          RT_DIALOG0x2f41c0x14edataEnglishUnited States0.5838323353293413
                                                                          RT_DIALOG0x2f56c0x15adataFrenchFrance0.5751445086705202
                                                                          RT_DIALOG0x2f6c80x162dataItalianItaly0.5621468926553672
                                                                          RT_DIALOG0x2f82c0x1eedataEnglishUnited States0.5465587044534413
                                                                          RT_DIALOG0x2fa1c0x216dataFrenchFrance0.5411985018726592
                                                                          RT_DIALOG0x2fc340x1eadataItalianItaly0.5224489795918368
                                                                          RT_DIALOG0x2fe200x1d0data0.47844827586206895
                                                                          RT_DIALOG0x2fff00x208dataFrenchFrance0.4634615384615385
                                                                          RT_DIALOG0x301f80x1d4dataItalianItaly0.4807692307692308
                                                                          RT_DIALOG0x303cc0x2b8data0.4482758620689655
                                                                          RT_DIALOG0x306840x34adataFrenchFrance0.41330166270783847
                                                                          RT_DIALOG0x309d00x2ccdataItalianItaly0.4581005586592179
                                                                          RT_DIALOG0x30c9c0x2aedata0.48833819241982507
                                                                          RT_DIALOG0x30f4c0x2fedataFrenchFrance0.47127937336814624
                                                                          RT_DIALOG0x3124c0x2bedataItalianItaly0.45014245014245013
                                                                          RT_DIALOG0x3150c0x2acdata0.4473684210526316
                                                                          RT_DIALOG0x317b80x2dcdataFrenchFrance0.4344262295081967
                                                                          RT_DIALOG0x31a940x2badataItalianItaly0.4484240687679083
                                                                          RT_DIALOG0x31d500x110data0.6544117647058824
                                                                          RT_DIALOG0x31e600x13adataFrenchFrance0.6242038216560509
                                                                          RT_DIALOG0x31f9c0x126dataItalianItaly0.6394557823129252
                                                                          RT_DIALOG0x320c40xaadataEnglishUnited States0.7588235294117647
                                                                          RT_DIALOG0x321700xa2dataFrenchFrance0.7530864197530864
                                                                          RT_DIALOG0x322140xbadataItalianItaly0.7150537634408602
                                                                          RT_DIALOG0x322d00x182dataEnglishUnited States0.5673575129533679
                                                                          RT_DIALOG0x324540x196dataFrenchFrance0.5615763546798029
                                                                          RT_DIALOG0x325ec0x196dataItalianItaly0.5517241379310345
                                                                          RT_DIALOG0x327840xdadataEnglishUnited States0.7018348623853211
                                                                          RT_DIALOG0x328600xcedataFrenchFrance0.7135922330097088
                                                                          RT_DIALOG0x329300xe2dataItalianItaly0.6769911504424779
                                                                          RT_MESSAGETABLE0x32a140x7840dataEnglishUnited States0.1979274948024948
                                                                          RT_MESSAGETABLE0x3a2540x9138dataFrenchFrance0.1919786959328599
                                                                          RT_MESSAGETABLE0x4338c0x8758dataItalianItaly0.18953474948048948
                                                                          RT_GROUP_ICON0x4bae40x3edataEnglishUnited States0.7903225806451613
                                                                          RT_VERSION0x4bb240x29cdataEnglishUnited States0.5404191616766467
                                                                          RT_MANIFEST0x4bdc00x15aASCII text, with CRLF line terminatorsEnglishUnited States0.5491329479768786
                                                                          DLLImport
                                                                          SHLWAPI.dllPathUnquoteSpacesW, PathFindExtensionW
                                                                          KERNEL32.dllCreateThread, SetHandleInformation, CreatePipe, DuplicateHandle, GetCommandLineW, TlsAlloc, GetProcessTimes, OpenProcess, Thread32Next, Thread32First, CreateToolhelp32Snapshot, GenerateConsoleCtrlEvent, SetConsoleCtrlHandler, GetExitCodeProcess, Process32NextW, Process32FirstW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetWindowsDirectoryW, DeleteCriticalSection, UnregisterWait, WaitForSingleObject, LeaveCriticalSection, SetWaitableTimer, EnterCriticalSection, ResumeThread, SetProcessAffinityMask, RegisterWaitForSingleObject, GetSystemTimeAsFileTime, CreateWaitableTimerW, InitializeCriticalSection, ReadFile, CreateFileA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, HeapSize, RtlUnwind, GetLocaleInfoA, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, FlushFileBuffers, GetConsoleMode, GetConsoleCP, WideCharToMultiByte, VirtualAlloc, HeapReAlloc, GetTickCount, QueryPerformanceCounter, VirtualFree, SetLastError, HeapCreate, SetStdHandle, InitializeCriticalSectionAndSpinCount, LoadLibraryA, GetFileInformationByHandle, Sleep, SystemTimeToFileTime, CloseHandle, CompareFileTime, FileTimeToSystemTime, MoveFileW, GetSystemTime, CreateFileW, SetFilePointer, SetEndOfFile, WriteFile, FreeLibrary, GetProcAddress, LoadLibraryW, GetCurrentProcess, GetProcessAffinityMask, FindResourceExW, LoadResource, GetModuleHandleW, LocalFree, TlsGetValue, LocalAlloc, TlsSetValue, GetUserDefaultLangID, FormatMessageW, GetModuleFileNameW, CreateProcessW, TerminateProcess, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, AllocConsole, SetConsoleTitleW, GetStdHandle, FillConsoleOutputAttribute, FillConsoleOutputCharacterW, GetConsoleWindow, GetCurrentProcessId, FreeConsole, GetProcessHeap, HeapAlloc, GetComputerNameW, HeapFree, GetLastError, GetCurrentThreadId, TlsFree, IsValidCodePage, MultiByteToWideChar, ExitProcess, SetHandleCount, GetFileType, GetStartupInfoA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, GetModuleFileNameA
                                                                          USER32.dllEnumWindows, PostThreadMessageW, PostMessageW, LoadImageW, SetWindowLongW, GetMessageW, IsDialogMessageW, TranslateMessage, DispatchMessageW, DestroyWindow, PostQuitMessage, ShowWindow, SetFocus, GetWindowLongW, CheckRadioButton, SetWindowPos, SetDlgItemInt, SetDlgItemTextW, SendMessageW, GetDlgItemTextW, GetDlgItem, EnableWindow, GetDlgItemInt, SendDlgItemMessageW, GetWindowRect, GetDesktopWindow, MoveWindow, CreateDialogIndirectParamW, MessageBoxW, MessageBoxIndirectW, GetSystemMenu, EnableMenuItem, GetWindowThreadProcessId, GetSystemMetrics
                                                                          COMDLG32.dllGetOpenFileNameW
                                                                          ADVAPI32.dllCreateServiceW, StartServiceW, ControlService, SetServiceStatus, DeleteService, QueryServiceConfig2W, ChangeServiceConfig2W, ChangeServiceConfigW, QueryServiceConfigW, OpenServiceW, GetServiceKeyNameW, EnumServicesStatusW, OpenSCManagerW, QueryServiceStatus, RegDeleteKeyW, RegOpenKeyExW, RegQueryValueExW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, StartServiceCtrlDispatcherW, AllocateAndInitializeSid, CheckTokenMembership, RegDeleteValueW, IsTextUnicode, RegisterEventSourceW, ReportEventW, DeregisterEventSource, GetServiceDisplayNameW, CloseServiceHandle, LsaEnumerateAccountRights, LsaAddAccountRights, FreeSid, LsaLookupSids, LsaClose, LsaLookupNames, LsaFreeMemory, IsValidSid, GetSidSubAuthorityCount, GetSidLengthRequired, GetSidIdentifierAuthority, InitializeSid, GetSidSubAuthority, LsaOpenPolicy, LsaNtStatusToWinError, RegisterServiceCtrlHandlerExW
                                                                          SHELL32.dllShellExecuteExW
                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States
                                                                          FrenchFrance
                                                                          ItalianItaly
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Dec 12, 2023 21:50:00.771200895 CET49677443192.168.2.920.189.173.11
                                                                          Dec 12, 2023 21:50:01.075570107 CET49677443192.168.2.920.189.173.11
                                                                          Dec 12, 2023 21:50:01.685040951 CET49677443192.168.2.920.189.173.11
                                                                          Dec 12, 2023 21:50:01.700542927 CET49673443192.168.2.9204.79.197.203
                                                                          Dec 12, 2023 21:50:02.818162918 CET49676443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:02.818240881 CET49675443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:02.888020039 CET49677443192.168.2.920.189.173.11
                                                                          Dec 12, 2023 21:50:03.028640032 CET49674443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:05.294239044 CET49677443192.168.2.920.189.173.11
                                                                          Dec 12, 2023 21:50:07.774302959 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:07.774348021 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:07.774626017 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:07.774666071 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:07.774728060 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:07.775015116 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:07.775026083 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:07.775209904 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:07.775209904 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:07.775243998 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:07.782418013 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:07.783035040 CET4971080192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:07.878987074 CET4971180192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:07.913578033 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:07.913805008 CET8049710104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:07.913866043 CET4971080192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:07.916565895 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:07.916565895 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:08.010241985 CET8049711104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:08.010348082 CET4971180192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:08.062242031 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.062447071 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.062479019 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.062875986 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.062942028 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.063920021 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.063977957 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.064812899 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.064877987 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.065011024 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.065017939 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.087867022 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:08.095909119 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:08.096204996 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:08.096229076 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:08.097270966 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:08.097361088 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:08.098337889 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:08.098387003 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:08.098670959 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:08.098679066 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:08.117156029 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.148051023 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:08.330662966 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.330811024 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.330893040 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.331377029 CET49707443192.168.2.9172.217.2.206
                                                                          Dec 12, 2023 21:50:08.331394911 CET44349707172.217.2.206192.168.2.9
                                                                          Dec 12, 2023 21:50:08.370479107 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:08.370729923 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:08.370804071 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:08.377787113 CET49708443192.168.2.9172.217.3.77
                                                                          Dec 12, 2023 21:50:08.377820015 CET44349708172.217.3.77192.168.2.9
                                                                          Dec 12, 2023 21:50:10.108717918 CET49677443192.168.2.920.189.173.11
                                                                          Dec 12, 2023 21:50:11.314672947 CET49673443192.168.2.9204.79.197.203
                                                                          Dec 12, 2023 21:50:12.097417116 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.097460985 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:12.097521067 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.098021030 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.098031998 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:12.311042070 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.311077118 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.311150074 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.313836098 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.313859940 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.378634930 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:12.378985882 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.379010916 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:12.380043030 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:12.380115986 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.381028891 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.381087065 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:12.424000025 CET49676443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:12.424021959 CET49675443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:12.424032927 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.424043894 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:12.469844103 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:12.573606014 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.573764086 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.578326941 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.578353882 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.578655005 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.622927904 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.634510994 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.640552044 CET49674443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:12.680737019 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.816459894 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.816648960 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.816735029 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.820024014 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.820049047 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.820081949 CET49717443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.820087910 CET4434971723.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.870357037 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.870387077 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:12.870471954 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.870795965 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:12.870804071 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.126388073 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.126496077 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:13.129266977 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:13.129273891 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.129512072 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.130604029 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:13.172739983 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.382761002 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.382874012 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.383045912 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:13.384202003 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:13.384212971 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:13.384226084 CET49718443192.168.2.923.204.76.112
                                                                          Dec 12, 2023 21:50:13.384231091 CET4434971823.204.76.112192.168.2.9
                                                                          Dec 12, 2023 21:50:14.089973927 CET4434970423.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:14.090082884 CET49704443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:18.046740055 CET8049710104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.046888113 CET4971080192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.065191031 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.065232038 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.065313101 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.083044052 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.083493948 CET4971080192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.083564997 CET4971080192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.083770990 CET4971180192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.142133951 CET8049711104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.142235041 CET4971180192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.142338037 CET4971180192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.149631977 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.214319944 CET8049710104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.214337111 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.214406013 CET8049710104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.214901924 CET8049711104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.273415089 CET8049711104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.273438931 CET8049711104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.280303001 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:18.280399084 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.280581951 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:18.452821016 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:19.710309029 CET49677443192.168.2.920.189.173.11
                                                                          Dec 12, 2023 21:50:22.368880987 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:22.368954897 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:22.369008064 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:23.163314104 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:23.163348913 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:23.163424969 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:23.165570021 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:23.165587902 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:23.693723917 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:23.693898916 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:23.695784092 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:23.695816040 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:23.696151018 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:23.736093044 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:23.822550058 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:23.861232042 CET49716443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:50:23.861254930 CET44349716142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:50:23.868755102 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.089056969 CET49704443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.089145899 CET49704443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.089545965 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.089582920 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.089664936 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.090389013 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.090400934 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194725990 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194750071 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194757938 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194767952 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194797993 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194849014 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:24.194865942 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194876909 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194905043 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.194926977 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:24.194927931 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:24.194983959 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:24.214310884 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:24.214334965 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.214370012 CET49720443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:50:24.214378119 CET4434972052.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:50:24.276897907 CET4434970423.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.276920080 CET4434970423.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.477550030 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.477649927 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.496567011 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.496586084 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.496985912 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.497090101 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.497575998 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.497605085 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.497757912 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.540733099 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.946218967 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.946316957 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:24.946332932 CET4434972223.206.229.209192.168.2.9
                                                                          Dec 12, 2023 21:50:24.946388006 CET49722443192.168.2.923.206.229.209
                                                                          Dec 12, 2023 21:50:28.219902039 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.219923019 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.220004082 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.223505974 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.355050087 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415509939 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415556908 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415597916 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415635109 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.415636063 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415677071 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415687084 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.415715933 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415752888 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.415764093 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.468976021 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.590064049 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.689136028 CET4972480192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.721263885 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.721355915 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.721520901 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.819952965 CET8049724104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.820053101 CET4972480192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.855480909 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.855530024 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.855567932 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.855586052 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.855606079 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.855658054 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.855669022 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.855706930 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.855798960 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:28.855813026 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:28.896639109 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:38.357728958 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:38.370182037 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:38.502286911 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:38.951471090 CET8049724104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:38.951534986 CET4972480192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.417012930 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.417083979 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.506268024 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506328106 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506386995 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506423950 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506460905 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506516933 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.506545067 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506624937 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.506639004 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506676912 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506714106 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506752014 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.506789923 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.506879091 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.637788057 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.637841940 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.637855053 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.637881041 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.637908936 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.637964010 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.637989044 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.638061047 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638107061 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.638138056 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638174057 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638211012 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638214111 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.638236046 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638274908 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.638290882 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638303995 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638317108 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638329029 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638336897 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.638365984 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638367891 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.638377905 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638390064 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638401985 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638452053 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.638457060 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638469934 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.638536930 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.769428015 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.769478083 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.769516945 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.769548893 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.769690990 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.769742012 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.769750118 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.769824028 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.769865036 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.769937038 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.770231962 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.770276070 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.770307064 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.770518064 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.770562887 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.770576954 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.770647049 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.770690918 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.770740032 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771064043 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771151066 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771162033 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.771507978 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771555901 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.771636963 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771734953 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771780014 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.771817923 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771909952 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.771955013 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.772147894 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.772248983 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.772291899 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.772324085 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.772505045 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.772547007 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.772675037 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.772780895 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.772824049 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.772999048 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.773184061 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.773232937 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.773330927 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.773370028 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.773405075 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.773468018 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.773513079 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.773561954 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.777970076 CET4971980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.778109074 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.856352091 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.856532097 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.856693029 CET4972380192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.856992960 CET4972480192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.857045889 CET4972480192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.857527018 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.908606052 CET8049719104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.909090996 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.987752914 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.987792015 CET8049723104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.988111019 CET8049724104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.988183022 CET8049724104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.989073992 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:48.989166975 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:48.989331961 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.124691963 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124716043 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124737978 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124789000 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.124857903 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124872923 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124885082 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124897003 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124905109 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.124910116 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124923944 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124923944 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.124939919 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.124953032 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.124979019 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.255556107 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255599976 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255641937 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255671978 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.255681038 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255721092 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255731106 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.255760908 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255816936 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.255868912 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255907059 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255945921 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.255955935 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.255985022 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256026030 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256031990 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.256068945 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256107092 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256112099 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.256145000 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256182909 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256185055 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.256221056 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256257057 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256266117 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.256297112 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256335974 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256346941 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.256376028 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.256414890 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.387360096 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387406111 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387458086 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387494087 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387522936 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.387558937 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.387651920 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387706041 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387746096 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387754917 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.387785912 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387824059 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387831926 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.387866974 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387914896 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.387917042 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387957096 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.387994051 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388005018 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388031960 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388070107 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388079882 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388108015 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388149023 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388156891 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388185978 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388223886 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388232946 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388263941 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388300896 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388309002 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388341904 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388379097 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388389111 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388417959 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388454914 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388459921 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388494968 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388533115 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388540983 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388570070 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388624907 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388632059 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388662100 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388699055 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388712883 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:50:49.388755083 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:50:49.388799906 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:51:00.646866083 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:00.646908998 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:00.646991968 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:00.647702932 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:00.647720098 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.188986063 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.189140081 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.191267014 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.191282034 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.191773891 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.193113089 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.240741968 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688467979 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688503027 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688522100 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688595057 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.688615084 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688662052 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.688853025 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688895941 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688916922 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.688927889 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688956976 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.688962936 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.688997984 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.692615986 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.692634106 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:01.692651033 CET49726443192.168.2.952.165.165.26
                                                                          Dec 12, 2023 21:51:01.692657948 CET4434972652.165.165.26192.168.2.9
                                                                          Dec 12, 2023 21:51:08.770472050 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:51:08.770710945 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:51:09.389178038 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:51:09.389349937 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:51:09.862941980 CET4972580192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:51:09.863038063 CET4970980192.168.2.9104.156.51.181
                                                                          Dec 12, 2023 21:51:09.993869066 CET8049725104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:51:09.994195938 CET8049709104.156.51.181192.168.2.9
                                                                          Dec 12, 2023 21:51:12.031456947 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:12.031482935 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:12.031574011 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:12.031786919 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:12.031796932 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:12.318422079 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:12.318805933 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:12.318871975 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:12.319264889 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:12.319597960 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:12.319684029 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:12.374129057 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:22.323431969 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:22.323509932 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:22.323776960 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:23.859791040 CET49728443192.168.2.9142.251.35.228
                                                                          Dec 12, 2023 21:51:23.859846115 CET44349728142.251.35.228192.168.2.9
                                                                          Dec 12, 2023 21:51:37.117139101 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.117172956 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.117234945 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.117712975 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.117726088 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.396923065 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.397236109 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.397257090 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.397659063 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.397739887 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.398396969 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.398453951 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.399558067 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.399625063 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.399715900 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.399723053 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.452630997 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.663573980 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.663707018 CET44349729142.250.217.174192.168.2.9
                                                                          Dec 12, 2023 21:51:37.663892031 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.664566994 CET49729443192.168.2.9142.250.217.174
                                                                          Dec 12, 2023 21:51:37.664582014 CET44349729142.250.217.174192.168.2.9
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Dec 12, 2023 21:50:07.621325970 CET6243853192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:07.621495008 CET6070953192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:07.637573004 CET5745953192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:07.637741089 CET5295253192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:07.638087034 CET5721853192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:07.638240099 CET5787453192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:07.746783972 CET53638791.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:07.755050898 CET53607091.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:07.766231060 CET53578741.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:07.766494989 CET53572181.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:07.766618967 CET53574591.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:07.767776012 CET53529521.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:07.781657934 CET53624381.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:08.520752907 CET53533821.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:11.970232010 CET6436553192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:11.970618010 CET6218353192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:12.095704079 CET53621831.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:12.095810890 CET53643651.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:25.424209118 CET53589361.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:28.426070929 CET5094153192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:28.426451921 CET5718253192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:50:28.561134100 CET53571821.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:28.586548090 CET53509411.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:50:44.487504959 CET53601181.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:51:00.193259001 CET138138192.168.2.9192.168.2.255
                                                                          Dec 12, 2023 21:51:06.830130100 CET53594071.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:51:07.268498898 CET53628431.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:51:36.001269102 CET53593731.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:51:36.990071058 CET5788853192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:51:36.991229057 CET5937153192.168.2.91.1.1.1
                                                                          Dec 12, 2023 21:51:37.115798950 CET53578881.1.1.1192.168.2.9
                                                                          Dec 12, 2023 21:51:37.116547108 CET53593711.1.1.1192.168.2.9
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Dec 12, 2023 21:50:07.621325970 CET192.168.2.91.1.1.10xe349Standard query (0)nssm.ccA (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.621495008 CET192.168.2.91.1.1.10x2eaStandard query (0)nssm.cc65IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.637573004 CET192.168.2.91.1.1.10xe8f6Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.637741089 CET192.168.2.91.1.1.10x6179Standard query (0)clients2.google.com65IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.638087034 CET192.168.2.91.1.1.10xb118Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.638240099 CET192.168.2.91.1.1.10x78a4Standard query (0)accounts.google.com65IN (0x0001)false
                                                                          Dec 12, 2023 21:50:11.970232010 CET192.168.2.91.1.1.10x7cf6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:11.970618010 CET192.168.2.91.1.1.10x4452Standard query (0)www.google.com65IN (0x0001)false
                                                                          Dec 12, 2023 21:50:28.426070929 CET192.168.2.91.1.1.10x51b6Standard query (0)nssm.ccA (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:28.426451921 CET192.168.2.91.1.1.10x900dStandard query (0)nssm.cc65IN (0x0001)false
                                                                          Dec 12, 2023 21:51:36.990071058 CET192.168.2.91.1.1.10xe3f3Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:51:36.991229057 CET192.168.2.91.1.1.10xcb53Standard query (0)clients1.google.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Dec 12, 2023 21:50:07.766494989 CET1.1.1.1192.168.2.90xb118No error (0)accounts.google.com172.217.3.77A (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.766618967 CET1.1.1.1192.168.2.90xe8f6No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.766618967 CET1.1.1.1192.168.2.90xe8f6No error (0)clients.l.google.com172.217.2.206A (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.767776012 CET1.1.1.1192.168.2.90x6179No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:07.781657934 CET1.1.1.1192.168.2.90xe349No error (0)nssm.cc104.156.51.181A (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:12.095704079 CET1.1.1.1192.168.2.90x4452No error (0)www.google.com65IN (0x0001)false
                                                                          Dec 12, 2023 21:50:12.095810890 CET1.1.1.1192.168.2.90x7cf6No error (0)www.google.com142.251.35.228A (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:50:28.586548090 CET1.1.1.1192.168.2.90x51b6No error (0)nssm.cc104.156.51.181A (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:51:37.115798950 CET1.1.1.1192.168.2.90xe3f3No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 12, 2023 21:51:37.115798950 CET1.1.1.1192.168.2.90xe3f3No error (0)clients.l.google.com142.250.217.174A (IP address)IN (0x0001)false
                                                                          Dec 12, 2023 21:51:37.116547108 CET1.1.1.1192.168.2.90xcb53No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          • clients2.google.com
                                                                          • accounts.google.com
                                                                          • fs.microsoft.com
                                                                          • slscr.update.microsoft.com
                                                                          • https:
                                                                            • www.bing.com
                                                                          • clients1.google.com
                                                                          • nssm.cc
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.949709104.156.51.181808104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 12, 2023 21:50:07.916565895 CET422OUTGET / HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:18.065191031 CET1286INHTTP/1.1 200 OK
                                                                          Date: Tue, 12 Dec 2023 20:50:17 GMT
                                                                          Server: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31
                                                                          X-Powered-By: PHP/5.6.31
                                                                          Content-Length: 2074
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 3c 74 69 74 6c 65 3e 4e 53 53 4d 20 2d 20 74 68 65 20 4e 6f 6e 2d 53 75 63 6b 69 6e 67 20 53 65 72 76 69 63 65 20 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 6e 73 73 6d 2e 63 63 22 20 62 6f 72 64 65 72 3d 30 3e 3c 2f 61 3e 0a 3c 62 72 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 6e 64 65 6e 74 22 3e 3c 61 20 68 72 65 66 3d 22 2f 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 53 74 61 62 6c 65 20 76 65 72 73 69 6f 6e 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 64 6f 77 6e 6c 6f 61 64 22 3e 44 6f 77 6e 6c 6f 61 64 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 62 75 69 6c 64 73 22 3e 41 6c 6c 20 62 75 69 6c 64 73 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 75 73 61 67 65 22 3e 55 73 61 67 65 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 63 6f 6d 6d 61 6e 64 73 22 3e 43 6f 6d 6d 61 6e 64 20 6c 69 6e 65 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 73 63 65 6e 61 72 69 6f 73 22 3e 55 73 65 20 63 61 73 65 73 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 62 75 67 73 22 3e 42 75 67 73 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 63 68 61 6e 67 65 6c 6f 67 22 3e 43 68 61 6e 67 65 6c 6f 67 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 63 72 65 64 69 74 73 22 3e 43 72 65 64 69 74 73 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 69 74 2e 6e 73 73 6d 2e 63 63 2f 6e 73 73 6d 2f 6e 73 73 6d 22 3e 47 69 74 77 65 62 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 62 75 69 6c 64 69 6e 67 22 3e 42 75 69 6c 64 69 6e 67 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 6c 31 30 6e 22 3e 4c 6f 63 61 6c 69 73 61 74 69 6f 6e 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 76 33 22 3e 50 6c 61 6e 6e 65 64 20 66 65 61 74 75 72 65 73 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 6e 6f 74 22 3e 2e 2e 2e 20 69 73 20 6e 6f 74 3c 62 72 3e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 69 61 69 6e 2e 63 78 2f 22 3e 41 75 74 68 6f 72 3c 2f 61 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69
                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><meta http-equiv="Content-type" content="text/html; charset=utf-8"><meta http-equiv="Content-language" content="en"><title>NSSM - the Non-Sucking Service Manager</title><link rel="stylesheet" href="/style.css" type="text/css"></head><body><div id="menu"><a href="/"><img src="/images/logo.jpg" alt="nssm.cc" border=0></a><br><p class="menuindent"><a href="/description">Stable version<br></a><a href="/download">Download<br></a><a href="/builds">All builds<br></a><a href="/usage">Usage<br></a><a href="/commands">Command line<br></a><a href="/scenarios">Use cases<br></a><a href="/bugs">Bugs<br></a><a href="/changelog">Changelog<br></a><a href="/credits">Credits<br></a><a href="http://git.nssm.cc/nssm/nssm">Gitweb<br></a><a href="/building">Building<br></a><a href="/l10n">Localisation<br></a><a href="/v3">Planned features<br></a><a href="/not">... is not<br></a><a href="http://iain.cx/">Author</a></p></div><di
                                                                          Dec 12, 2023 21:50:18.065232038 CET1013INData Raw: 76 20 69 64 3d 22 6d 61 69 6e 22 3e 0a 3c 68 31 3e 4e 53 53 4d 20 2d 20 74 68 65 20 4e 6f 6e 2d 53 75 63 6b 69 6e 67 20 53 65 72 76 69 63 65 20 4d 61 6e 61 67 65 72 3c 2f 68 31 3e 0a 0a 3c 70 3e 3c 65 6d 3e 6e 73 73 6d 3c 2f 65 6d 3e 20 69 73 20
                                                                          Data Ascii: v id="main"><h1>NSSM - the Non-Sucking Service Manager</h1><p><em>nssm</em> is a service helper which doesn't suck. <em>srvany</em> andother service helper programs suck because they don't handle failure of theapplication running as a se
                                                                          Dec 12, 2023 21:50:18.083044052 CET310OUTGET /style.css HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Referer: http://nssm.cc/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:28.219902039 CET1286INHTTP/1.1 200 OK
                                                                          Date: Tue, 12 Dec 2023 20:50:28 GMT
                                                                          Server: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31
                                                                          Last-Modified: Tue, 06 Sep 2016 16:02:00 GMT
                                                                          ETag: "573-53bd8eab93bf1"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1395
                                                                          Content-Type: text/css
                                                                          Data Raw: 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0d 0a 20 20 23 6d 65 6e 75 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 20 20 23 6d 61 69 6e 20 7b 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 7b 0d 0a 20 20 23 6d 65 6e 75 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2f 69 6d 61 67 65 73 2f 73 69 64 65 62 61 72 2e 6a 70 67 29 20 77 68 69 74 65 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 20 77 69 64 74 68 3a 20 31 32 38 70 78 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 70 78 3b 20 68 65 69 67 68 74 3a 20 34 38 30 70 78 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 23 6d 61 69 6e 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 34 34 70 78 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 38 70 78 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 61 73 6c 6f 6e 20 35 34 30 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 70 20 7b 0d 0a 09 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 31 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 55 6e 69 76 65 72 73 20 35 35 22 2c 20 55 6e 69 76 65 72 73 2c 20 56 65 72 64 61 6e 61 3b 0d 0a 7d 0d 0a 0d 0a 61 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 64 61 72 6b 72 65 64 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 61 3a 68 6f 76 65 72 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 6f 69 6e 64 65 6e 74 20 7b 0d 0a 09 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 6f 49 6e 64 65 6e 74 20 7b 0d 0a 09 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 6e 75 69 6e 64 65 6e 74 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 76 69 6e 64 65 6e 74 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 69 67 49 6e 64 65 6e 74 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 65 6d 3b 0d 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 64 65 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 65 6d 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 64 61 72 6b 62 6c 75 65 3b 0d 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 69 67 72 65 64 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 68 69 74 65 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 65
                                                                          Data Ascii: @media print { #menu { display: none; } #main { }}@media screen { #menu { background: url(/images/sidebar.jpg) white no-repeat; position: absolute; left: 0px; width: 128px; top: 0px; height: 480px } #main { position: absolute; left: 144px; top: 8px }}body {color: black; font-family: "Caslon 540", Helvetica, Arial; background-color: white;}p {text-indent: 1em;}h1,h2,h3,h4,h5,h6 {font-family: "Univers 55", Univers, Verdana;}a {color: darkred; text-decoration: none;}a:hover {color: red;}.noindent {text-indent: 0px;}.noIndent {text-indent: 0px;}.menuindent {margin-left: 8px; text-indent: 0px;}.cvindent {margin-left: 8px; text-indent: 0px;}.bigIndent {margin-left: 2em; text-indent: 0px;}.code {margin-left: 2em; color: darkblue; text-indent: 0px;}.bigred { color: red;}.white { color: white;}.fle
                                                                          Dec 12, 2023 21:50:28.219923019 CET387INData Raw: 78 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 6a 75 73 74 69 66
                                                                          Data Ascii: x { display: flex; flex-direction: column; align-items: center; justify-content: center;}table { border-spacing: 0; background-color: rgb(220, 220, 220);}table td { padding: 0.25em;}table tr:first-child {
                                                                          Dec 12, 2023 21:50:28.223505974 CET374OUTGET /images/sidebar.jpg HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://nssm.cc/style.css
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:38.357728958 CET426INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 12 Dec 2023 20:50:38 GMT
                                                                          Server: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31
                                                                          Content-Length: 216
                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6d 61 67 65 73 2f 73 69 64 65 62 61 72 2e 6a 70 67 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /images/sidebar.jpg was not found on this server.</p></body></html>
                                                                          Dec 12, 2023 21:50:38.370182037 CET358OUTGET /favicon.ico HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://nssm.cc/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:48.506268024 CET1286INHTTP/1.1 200 OK
                                                                          Date: Tue, 12 Dec 2023 20:50:48 GMT
                                                                          Server: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31
                                                                          Last-Modified: Sat, 15 Oct 2011 07:50:28 GMT
                                                                          ETag: "1326e-4af51a0925900"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 78446
                                                                          Content-Type: image/vnd.microsoft.icon
                                                                          Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 9e 04 00 00 80 80 00 00 01 00 20 00 28 08 01 00 46 2a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 11 00 00 00 25 00 00 00 2e 00 00 00 22 00 00 00 0d 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 0a 00 00 00 12 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 24 00 00 00 58 00 00 00 73 00 00 00 50 00 00 00 1b 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 31 00 00 00 42 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 46 00 00 71 ef 00 00 94 ff 00 00 59 ed 00 00 07 5f 00 00 00 0d 00 00 00 01 00 00 00 00 00 00 00 07 00 00 07 39 00 00 39 d7 00 00 00 6e 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 12 00 00 97 ff 00 00 00 5d 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 22 00 00 4b d5 00 00 6a f1 00 00 00 7e 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 ff 00 00 00 56 00 00 00 2b 00 00 00 00 00 00 00 02 00 00 00 19 00 00 1f b0 00 00 b3 ff 00 00 74 f1 00 00 00 76 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 e2 00 00 00 53 00 00 00 29 00 00 00 01 00 00 00 10 00 00 16 8f 00 00 a8 ff 00 00 85 ef 00 00 71 ec 00 00 00 62 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f e2 00 00 00 53 00 00 00 29 00 00 00 0a 00 00 0f 5d 00 00 8c f6 00 00 8d f7 00 00 0f 78 00 00 67 e6 00 00 00 55 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f e2 00 00 00 53 00 00 00 2f 00 00 08 36 00 00 60 e1 00 00 a8 ff 00 00 14 a2 00 00 00 24 00 00 60 e3 00 00 00 53 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f e2 00 00 00 55 00 00 00 45 00 00 3c c8 00 00 aa ff 00 00 2a c7 00 00 00 2f 00 00 00 07 00 00 5f e2 00 00 00 53 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 e3 00 00 00 64 00 00 15 b4 00 00 aa ff 00 00 5c e6 00 00 00 40 00 00 00 0d 00 00 00 01 00 00 5e e3 00 00 00 55 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 6a e3 00 00 0c 98 00 00 a5 ff 00 00 8c f7 00 00 09 69 00 00 00 16 00 00 00 01 00 00 00 05 00 00 60 e4 00 00 00 5a 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 1c 00 00 8b f4 00 00 86 f1 00 00 a8 ff 00 00 11 96 00 00 00 21 00 00 00 04 00 00 00 07 00 00 0e 3c 00 00 61 e8 00 00 00 75 00 00 00 42 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 0d 4f 00 00 b2 ff 00 00 b7 ff 00 00 1e b7 00 00 00 2a 00 00 00 07 00 00 00 00 00 00 00 0d 00 00 11 5b 00 00 84 f4 00 00 00 73 00 00 00 4e 00 00 00 18 00 00 00 00 00 00 00 00 00 00 26 9c 00 00 78 f0 00 00 9c ff 00 00 4d c6 00 00 00 1d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 1c 8b 00 00 77 f0 00 00 94 ff 00 00 5b e3 00 00 06 31 00 00 00
                                                                          Data Ascii: h600 % (F*( %."$XsP1BFqY_99n(]."Kj~)V+tv)aS)qb)_S)]xgU)_S/6`$`S)_UE<*/_S)`d\@^U)ji`Z*!<auBO*[sN&xMw[1
                                                                          Dec 12, 2023 21:50:48.506328106 CET1286INData Raw: 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: 7w(0`
                                                                          Dec 12, 2023 21:50:48.506386995 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 07 00 00 00 1a 00 00 00 3f 00 00 00 62 00 00 00 6b 00 00 00 4f 00 00 00 25 00 00 00 09 00 00 00 00 00 00 00
                                                                          Data Ascii: ?bkO%6MG%=aF 7
                                                                          Dec 12, 2023 21:50:48.506423950 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 19 9d 00 00 42 ff 00 00 21 c5 00 00 00 67 00 00 00 52 00 00 00 29 00 00 00 0a 00 00 17 00 00 00 14 00 00 00 11 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 11 00 00 00 00 01 00 00 00 05 00
                                                                          Data Ascii: B!gR)4bW)|:gQ(
                                                                          Dec 12, 2023 21:50:48.506460905 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 7c 00 00 31 ff 00 00 0e 7d 00 00 00
                                                                          Data Ascii: |1}_F "K/uI3_N)
                                                                          Dec 12, 2023 21:50:48.506545067 CET1286INData Raw: a0 00 00 00 24 00 00 00 0b 00 00 00 02 00 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 48 00 00 2f ff 00 00 14 9c 00 00 00 60 00 00 00 4f 00 00 00 29 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: $H/`O)|0}_F!:{0+I0aO
                                                                          Dec 12, 2023 21:50:48.506639004 CET1286INData Raw: 00 12 87 00 00 00 84 00 00 0a a4 00 00 72 f9 00 00 ca ff 00 00 dd ff 00 00 d3 ff 00 00 b0 ff 00 00 5a f5 00 00 09 47 00 00 00 17 00 00 00 06 00 00 00 01 00 00 12 00 00 00 11 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 11 00 00 00 00 00 00 00 00
                                                                          Data Ascii: rZG~Fu^.DLtv
                                                                          Dec 12, 2023 21:50:48.506676912 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 79 00 00 11 7c 00 00 14 82 00 00 29 e1 00 00 43 ff 00 00 53 ff 00 00 5a ff 00 00 5c ff 00 00 5a ff 00 00 48 ff 00 00 1a a3 00 00 00 10 00 00 00 07 00
                                                                          Data Ascii: y|)CSZ\ZH4{~:MSI,(#&.4
                                                                          Dec 12, 2023 21:50:48.506714106 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.949710104.156.51.181808104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 12, 2023 21:50:18.046740055 CET212INHTTP/1.0 408 Request Time-out
                                                                          Cache-Control: no-cache
                                                                          Connection: close
                                                                          Content-Type: text/html
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                          Dec 12, 2023 21:50:18.083493948 CET362OUTGET /images/logo.jpg HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://nssm.cc/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.949711104.156.51.181808104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 12, 2023 21:50:18.083770990 CET362OUTGET /images/logo.jpg HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://nssm.cc/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:18.142133951 CET212INHTTP/1.0 408 Request Time-out
                                                                          Cache-Control: no-cache
                                                                          Connection: close
                                                                          Content-Type: text/html
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.949719104.156.51.181808104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 12, 2023 21:50:18.280581951 CET362OUTGET /images/logo.jpg HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://nssm.cc/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:28.415509939 CET1286INHTTP/1.1 200 OK
                                                                          Date: Tue, 12 Dec 2023 20:50:28 GMT
                                                                          Server: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31
                                                                          Last-Modified: Sun, 09 Oct 2011 13:16:07 GMT
                                                                          ETag: "1e9d-4aedd7a2393c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 7837
                                                                          Content-Type: image/jpeg
                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 55 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 b7 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 08 09 00 07 0a 05 06 04 03 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 04 05 08 01 03 07 02 09 10 00 01 03 02 05 03 02 04 04 02 06 06 0b 00 00 00 01 02 03 04 05 06 00 11 12 07 08 21 13 09 14 0a 31 22 15 16 41 61 32 23 51 17 71 91 62 75 b6 39 81 42 72 73 24 c6 34 44 b4 37 57 87 18 28 78 19 4a 11 00 01 02 04 03 04 08 03 05 06 06 03 00 00 00 00 01 00 02 11 03 04 05 21 12 06 31 41 71 81 51 61 91 a1 b1 32 13 07 f0 c1 22 d1 42 72 33 14 e1 52 82 23 34 08 f1 62 63 24 25 45 73 27 47 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 7f 98 49 20 d3 9b 5e 71 b8 a5 c0 6d da aa 6d 26 f8 5a b7 db f2 a9 08 82 e4 ab 82 81 6d 89 74 22 6a 11 91 29 a4 22 7b b2 59 6c ac 25 60 28 1c b2 57 4c 35 9d 56 d9 47 18 e0 a7 ad ba 76 7d 73 41 96 5b 17 6c 04 e3 d1 b1 79 0d 82 f7 24 78 da df ed d6 a1 6d 24 39 17 1d ad 54 b8 e4 b7 4d a6 55 6f 0a 4c 78 54 a3 2d ff 00 95 96 9e 95 1a 54 80 d7 71 79 21 2a 58 09 cc 8c c8 f8 e1 9c 8b dd 34 e7 e4 6b b1 44 77 5f 6b ef 56 fa 73 51 36 4f f2 c0 8c 41 8e 08 fa c4 b2 e7 ca 61 24 81 6d f0 f7 0b 70 3b 8d fb 99 70 ed 6e f6 52 af 9b 7e af 6f 56 6a 36 a9 a8 4d b4 a6 8a 6d 46 5d 32 4a e3 3c e5 3e 52 56 50 f3 45 4d 95 21 5d 35 27 22 06 47 0c a6 d7 cb 97 1c d1 10 44 b4 1a 4e ae b7 2f a3 95 c5 c0 18 03 8e 3d 2b b1 c5 bf 3b fc 26 e6 4e f3 50 76 53 60 a9 b7 9d 5a af 5d 93 22 9d f5 b7 2d 79 6c 51 69 ef c7 86 a9 da 27 4d 71 7a 1a 2b 42 72 4e 40 f5 23 3c b3 07 19 93 5d 2e 6c 32 c4 c5 79 b9 e9 6a bb 78 77 ae 1a d2 dd d1 c7 90 46 8e 1e 21 c4 0d 6f 17 9f de 1c da 1b a9 54 d8 9e 38 db 97 b7 20 77 92 8a b7 23 d5 a9 1b 21 6d bf 70 b5 0d d6 b5 05 87 65 6b 69 a5 a5 25 04 15 31 dd 00 f4 fc 0e 4d 5d 58 d0 60 22 4f 52 9f 91 a7 27 b9 81 f3 0b 65 b4 ef 79 87 c7 38 2f 27 4c f7 25 f1 32 cb bc 61 58 bc c3 db 2d d1 d8 5a bd 40 9f 47 2b 73 ac e9 51 61 b8 8c 81 d4 91 11 6f 4b 39 67 d7 28 e4 01 91 cf f8 6b 35 ec 6f 98 16 f1 09 cb 34 9d 44 ef c8 73 26 9e 86 98 9f b3 bd 16 5c 33 e7 37 1e 39 f3 63 5c 7b 99 c6 7a 9b d5 9b 02 db b8 67 59 12 2a af 47 54 66 a5 4e 81 16 34 c7 1d 8c 97 0f 71 4c a9 b9 4d 94 29 69 49 57 c4 0c b2 25 cc 99 cd 9a 22 dc 42 86 b8 db 67 50 bc 32 70 ca e2 23 0d e3 8f 5e 0a df c6 d4 c1 4c 24 94 c2 49 7c b5 aa 25 1a e4 a3 ca b7 ae 28 8c cf a0 4e 69 c8 93 60 cd 69 0f c7 90 c3 a9 28 71 b7 5a 74 14 2d 0a 49 20 85 02 08 c6 08 8a f4 d7 16 90 41 81 0b 2d 3c 80 e1 3d c3 6a d1 77 d7 73 36 fa 9d eb 78 e1 b5
                                                                          Data Ascii: JFIFddDuckyUAdobeddd!1"Aa2#Qqbu9Brs$4D7W(xJ!1AqQa2"Br3R#4bc$%Es'G?I ^qmm&Zmt"j)"{Yl%`(WL5VGv}sA[ly$xm$9TMUoLxT-Tqy!*X4kDw_kVsQ6OAa$mp;pnR~oVj6MmF]2J<>RVPEM!]5'"GDN/=+;&NPvS`Z]"-ylQi'Mqz+BrN@#<].l2yjxwF!oT8 w#!mpeki%1M]X`"OR'ey8/'L%2aX-Z@G+sQaoK9g(k5o4Ds&\379c\{zgY*GTfN4qLM)iIW%"BgP2p#^L$I|%(Ni`i(qZt-I A-<=jws6x
                                                                          Dec 12, 2023 21:50:28.415556908 CET1286INData Raw: 9b af 75 ec ed 41 28 0b 72 45 21 8a 7d 44 b3 4d 93 23 3d 44 b2 ea 56 19 2b 27 e5 58 48 27 35 8c 72 8b c5 8a 6c 99 8e 9f 2b ca 1c 79 2f a0 7e db fb af 41 70 a3 93 6a b8 43 d5 99 25 a4 13 08 38 ec 23 8e fe b1 1e 84 da fd be fe 5a 25 72 7e c5 6b 86
                                                                          Data Ascii: uA(rE!}DM#=DV+'XH'5rl+y/~ApjC%8#Z%r~k!h+s\AYS]'q8u(8Ay]nY=j#M4sI3\.*/[Won]kTe)Rj:kx4PNiSznuf`{U7muZ
                                                                          Dec 12, 2023 21:50:28.415597916 CET1286INData Raw: 69 37 c5 a1 25 e2 50 f3 7a b5 0d 2e 04 12 85 75 53 0f a0 a4 e6 50 a4 9e 70 c7 4d b2 55 40 e2 c3 e0 ae 85 44 9a 1f 74 6c 79 db 06 d5 4b 1c c3 80 d9 c0 f7 84 ff 00 60 f2 7f 68 39 8f e3 ea e2 e4 36 c7 54 45 46 c2 af da 75 c7 9b 0b d2 99 30 e4 26 96
                                                                          Data Ascii: i7%Pz.uSPpMU@DtlyK`h96TEFu0&dBJohq90JH'2{gKBVikw*MR()ng"<yqZWRi!hPIROBA7krT7GmM=nKn'e>bmDR:7s2*
                                                                          Dec 12, 2023 21:50:28.415636063 CET1286INData Raw: 92 96 ea da 64 06 ce 6a ea 4a 50 14 a1 a2 e9 4c f9 ed 0d 66 07 6a 93 d0 b7 ca 5b 54 e9 93 aa 06 66 90 1b 01 b4 c4 e3 0e 1b d7 94 e1 cf 9f 14 71 7a 99 07 88 3e 6b 68 35 cd a5 e4 bd b4 df d2 1a bd 6a b4 a9 93 28 97 2c 78 88 43 4d cc ef d2 d3 20 97
                                                                          Data Ascii: djJPLfj[Tfqz>kh5j(,xCM :WgN"+MO2cD'?6=W@NObFK)dZ\LXm%Gpt}kJSfMi0&]Qdse9nhyQORCJ,j=m
                                                                          Dec 12, 2023 21:50:28.415677071 CET1286INData Raw: 47 10 b4 ab 8e 98 a8 fa 98 49 20 63 cd cd ff 00 76 6e 65 93 b7 de 30 b6 62 72 a2 ef 57 24 ab 69 b6 aa 12 23 14 f7 29 96 3d 28 0a 8d cd 50 5e 61 5d 3d 2a 43 21 24 7c e9 5a c0 39 a7 2c 34 ab 25 c0 30 6d 77 86 f4 45 a7 9a d9 33 1d 54 f1 16 c9 11 e2
                                                                          Data Ascii: GI cvne0brW$i#)=(P^a]=*C!$|Z9,4%0mwE3T;Rmrv)tpNL3Ol/ g?u&22W-BoD"$|1S%-ekT*UJ4,eL8FzT~ EzcH#rS_$vrvR
                                                                          Dec 12, 2023 21:50:28.415715933 CET1286INData Raw: 5b 03 1a 00 dc a3 ea ea 5d 51 35 d3 1d b5 c6 3f 1c 16 7d 7f fd 21 ff 00 e7 bf fc c7 80 3f fb 7e 6a d9 ff 00 f3 cf e0 f9 ad 24 e0 fd 54 35 30 92 5f 2d 6e af 0e df a2 cc af 54 49 14 f8 2c 3b 31 f2 81 a9 41 b6 5b 2e 2b 21 f8 9c 86 11 2b 2d 6c 4c 10
                                                                          Data Ascii: []Q5?}!?~j$T50_-nTI,;1A[.+!+-lLw_?wX\iJSYjMd-CNX9)RGRmCGo6S/'fDndks*H@$[{^Y40V#=]:]M(0`a hW
                                                                          Dec 12, 2023 21:50:28.415752888 CET402INData Raw: a0 67 77 a2 6e 63 44 21 42 5b b4 48 37 6b 75 54 b9 d8 58 4a 92 e3 91 9a d5 db 23 30 4e 9e b9 67 8e 78 f1 30 dc bd 58 1c b9 bb 95 c6 a5 75 23 74 49 a0 33 1b eb 99 44 42 23 cc 41 c3 b7 05 a2 9e 1b 79 76 f1 e7 e4 07 71 67 ed 2f 12 77 00 dd 7b 89 4c
                                                                          Data Ascii: gwncD!B[H7kuTXJ#0Ngx0Xu#tI3DB#Ayvqg/w{L9rOK,7/V eY=%J@TaJ5j6Ml0<D70S%@c3_s/5|{O[gPWOKZ:={YhOLe<m?v^O~


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.949723104.156.51.181808104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 12, 2023 21:50:28.721520901 CET275OUTGET /images/logo.jpg HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:28.855480909 CET1286INHTTP/1.1 200 OK
                                                                          Date: Tue, 12 Dec 2023 20:50:28 GMT
                                                                          Server: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31
                                                                          Last-Modified: Sun, 09 Oct 2011 13:16:07 GMT
                                                                          ETag: "1e9d-4aedd7a2393c0"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 7837
                                                                          Content-Type: image/jpeg
                                                                          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 55 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 01 01 01 01 01 02 01 01 02 03 02 01 02 03 03 02 02 02 02 03 03 03 03 03 03 03 03 05 03 04 04 04 04 03 05 05 05 06 06 06 05 05 07 07 08 08 07 07 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 02 02 02 04 03 04 07 05 05 07 0a 08 07 08 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 b7 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 08 09 00 07 0a 05 06 04 03 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 04 05 08 01 03 07 02 09 10 00 01 03 02 05 03 02 04 04 02 06 06 0b 00 00 00 01 02 03 04 05 06 00 11 12 07 08 21 13 09 14 0a 31 22 15 16 41 61 32 23 51 17 71 91 62 75 b6 39 81 42 72 73 24 c6 34 44 b4 37 57 87 18 28 78 19 4a 11 00 01 02 04 03 04 08 03 05 06 06 03 00 00 00 00 01 00 02 11 03 04 05 21 12 06 31 41 71 81 51 61 91 a1 b1 32 13 07 f0 c1 22 d1 42 72 33 14 e1 52 82 23 34 08 f1 62 63 24 25 45 73 27 47 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 7f 98 49 20 d3 9b 5e 71 b8 a5 c0 6d da aa 6d 26 f8 5a b7 db f2 a9 08 82 e4 ab 82 81 6d 89 74 22 6a 11 91 29 a4 22 7b b2 59 6c ac 25 60 28 1c b2 57 4c 35 9d 56 d9 47 18 e0 a7 ad ba 76 7d 73 41 96 5b 17 6c 04 e3 d1 b1 79 0d 82 f7 24 78 da df ed d6 a1 6d 24 39 17 1d ad 54 b8 e4 b7 4d a6 55 6f 0a 4c 78 54 a3 2d ff 00 95 96 9e 95 1a 54 80 d7 71 79 21 2a 58 09 cc 8c c8 f8 e1 9c 8b dd 34 e7 e4 6b b1 44 77 5f 6b ef 56 fa 73 51 36 4f f2 c0 8c 41 8e 08 fa c4 b2 e7 ca 61 24 81 6d f0 f7 0b 70 3b 8d fb 99 70 ed 6e f6 52 af 9b 7e af 6f 56 6a 36 a9 a8 4d b4 a6 8a 6d 46 5d 32 4a e3 3c e5 3e 52 56 50 f3 45 4d 95 21 5d 35 27 22 06 47 0c a6 d7 cb 97 1c d1 10 44 b4 1a 4e ae b7 2f a3 95 c5 c0 18 03 8e 3d 2b b1 c5 bf 3b fc 26 e6 4e f3 50 76 53 60 a9 b7 9d 5a af 5d 93 22 9d f5 b7 2d 79 6c 51 69 ef c7 86 a9 da 27 4d 71 7a 1a 2b 42 72 4e 40 f5 23 3c b3 07 19 93 5d 2e 6c 32 c4 c5 79 b9 e9 6a bb 78 77 ae 1a d2 dd d1 c7 90 46 8e 1e 21 c4 0d 6f 17 9f de 1c da 1b a9 54 d8 9e 38 db 97 b7 20 77 92 8a b7 23 d5 a9 1b 21 6d bf 70 b5 0d d6 b5 05 87 65 6b 69 a5 a5 25 04 15 31 dd 00 f4 fc 0e 4d 5d 58 d0 60 22 4f 52 9f 91 a7 27 b9 81 f3 0b 65 b4 ef 79 87 c7 38 2f 27 4c f7 25 f1 32 cb bc 61 58 bc c3 db 2d d1 d8 5a bd 40 9f 47 2b 73 ac e9 51 61 b8 8c 81 d4 91 11 6f 4b 39 67 d7 28 e4 01 91 cf f8 6b 35 ec 6f 98 16 f1 09 cb 34 9d 44 ef c8 73 26 9e 86 98 9f b3 bd 16 5c 33 e7 37 1e 39 f3 63 5c 7b 99 c6 7a 9b d5 9b 02 db b8 67 59 12 2a af 47 54 66 a5 4e 81 16 34 c7 1d 8c 97 0f 71 4c a9 b9 4d 94 29 69 49 57 c4 0c b2 25 cc 99 cd 9a 22 dc 42 86 b8 db 67 50 bc 32 70 ca e2 23 0d e3 8f 5e 0a df c6 d4 c1 4c 24 94 c2 49 7c b5 aa 25 1a e4 a3 ca b7 ae 28 8c cf a0 4e 69 c8 93 60 cd 69 0f c7 90 c3 a9 28 71 b7 5a 74 14 2d 0a 49 20 85 02 08 c6 08 8a f4 d7 16 90 41 81 0b 2d 3c 80 e1 3d c3 6a d1 77 d7 73 36 fa 9d eb 78 e1 b5
                                                                          Data Ascii: JFIFddDuckyUAdobeddd!1"Aa2#Qqbu9Brs$4D7W(xJ!1AqQa2"Br3R#4bc$%Es'G?I ^qmm&Zmt"j)"{Yl%`(WL5VGv}sA[ly$xm$9TMUoLxT-Tqy!*X4kDw_kVsQ6OAa$mp;pnR~oVj6MmF]2J<>RVPEM!]5'"GDN/=+;&NPvS`Z]"-ylQi'Mqz+BrN@#<].l2yjxwF!oT8 w#!mpeki%1M]X`"OR'ey8/'L%2aX-Z@G+sQaoK9g(k5o4Ds&\379c\{zgY*GTfN4qLM)iIW%"BgP2p#^L$I|%(Ni`i(qZt-I A-<=jws6x
                                                                          Dec 12, 2023 21:50:28.855530024 CET1286INData Raw: 9b af 75 ec ed 41 28 0b 72 45 21 8a 7d 44 b3 4d 93 23 3d 44 b2 ea 56 19 2b 27 e5 58 48 27 35 8c 72 8b c5 8a 6c 99 8e 9f 2b ca 1c 79 2f a0 7e db fb af 41 70 a3 93 6a b8 43 d5 99 25 a4 13 08 38 ec 23 8e fe b1 1e 84 da fd be fe 5a 25 72 7e c5 6b 86
                                                                          Data Ascii: uA(rE!}DM#=DV+'XH'5rl+y/~ApjC%8#Z%r~k!h+s\AYS]'q8u(8Ay]nY=j#M4sI3\.*/[Won]kTe)Rj:kx4PNiSznuf`{U7muZ
                                                                          Dec 12, 2023 21:50:28.855567932 CET1286INData Raw: 69 37 c5 a1 25 e2 50 f3 7a b5 0d 2e 04 12 85 75 53 0f a0 a4 e6 50 a4 9e 70 c7 4d b2 55 40 e2 c3 e0 ae 85 44 9a 1f 74 6c 79 db 06 d5 4b 1c c3 80 d9 c0 f7 84 ff 00 60 f2 7f 68 39 8f e3 ea e2 e4 36 c7 54 45 46 c2 af da 75 c7 9b 0b d2 99 30 e4 26 96
                                                                          Data Ascii: i7%Pz.uSPpMU@DtlyK`h96TEFu0&dBJohq90JH'2{gKBVikw*MR()ng"<yqZWRi!hPIROBA7krT7GmM=nKn'e>bmDR:7s2*
                                                                          Dec 12, 2023 21:50:28.855606079 CET1286INData Raw: 92 96 ea da 64 06 ce 6a ea 4a 50 14 a1 a2 e9 4c f9 ed 0d 66 07 6a 93 d0 b7 ca 5b 54 e9 93 aa 06 66 90 1b 01 b4 c4 e3 0e 1b d7 94 e1 cf 9f 14 71 7a 99 07 88 3e 6b 68 35 cd a5 e4 bd b4 df d2 1a bd 6a b4 a9 93 28 97 2c 78 88 43 4d cc ef d2 d3 20 97
                                                                          Data Ascii: djJPLfj[Tfqz>kh5j(,xCM :WgN"+MO2cD'?6=W@NObFK)dZ\LXm%Gpt}kJSfMi0&]Qdse9nhyQORCJ,j=m
                                                                          Dec 12, 2023 21:50:28.855669022 CET1286INData Raw: 47 10 b4 ab 8e 98 a8 fa 98 49 20 63 cd cd ff 00 76 6e 65 93 b7 de 30 b6 62 72 a2 ef 57 24 ab 69 b6 aa 12 23 14 f7 29 96 3d 28 0a 8d cd 50 5e 61 5d 3d 2a 43 21 24 7c e9 5a c0 39 a7 2c 34 ab 25 c0 30 6d 77 86 f4 45 a7 9a d9 33 1d 54 f1 16 c9 11 e2
                                                                          Data Ascii: GI cvne0brW$i#)=(P^a]=*C!$|Z9,4%0mwE3T;Rmrv)tpNL3Ol/ g?u&22W-BoD"$|1S%-ekT*UJ4,eL8FzT~ EzcH#rS_$vrvR
                                                                          Dec 12, 2023 21:50:28.855706930 CET1286INData Raw: 5b 03 1a 00 dc a3 ea ea 5d 51 35 d3 1d b5 c6 3f 1c 16 7d 7f fd 21 ff 00 e7 bf fc c7 80 3f fb 7e 6a d9 ff 00 f3 cf e0 f9 ad 24 e0 fd 54 35 30 92 5f 2d 6e af 0e df a2 cc af 54 49 14 f8 2c 3b 31 f2 81 a9 41 b6 5b 2e 2b 21 f8 9c 86 11 2b 2d 6c 4c 10
                                                                          Data Ascii: []Q5?}!?~j$T50_-nTI,;1A[.+!+-lLw_?wX\iJSYjMd-CNX9)RGRmCGo6S/'fDndks*H@$[{^Y40V#=]:]M(0`a hW
                                                                          Dec 12, 2023 21:50:28.855798960 CET402INData Raw: a0 67 77 a2 6e 63 44 21 42 5b b4 48 37 6b 75 54 b9 d8 58 4a 92 e3 91 9a d5 db 23 30 4e 9e b9 67 8e 78 f1 30 dc bd 58 1c b9 bb 95 c6 a5 75 23 74 49 a0 33 1b eb 99 44 42 23 cc 41 c3 b7 05 a2 9e 1b 79 76 f1 e7 e4 07 71 67 ed 2f 12 77 00 dd 7b 89 4c
                                                                          Data Ascii: gwncD!B[H7kuTXJ#0Ngx0Xu#tI3DB#Ayvqg/w{L9rOK,7/V eY=%J@TaJ5j6Ml0<D70S%@c3_s/5|{O[gPWOKZ:={YhOLe<m?v^O~
                                                                          Dec 12, 2023 21:50:48.778109074 CET271OUTGET /favicon.ico HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.949724104.156.51.181808104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 12, 2023 21:50:38.951471090 CET212INHTTP/1.0 408 Request Time-out
                                                                          Cache-Control: no-cache
                                                                          Connection: close
                                                                          Content-Type: text/html
                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                          Dec 12, 2023 21:50:48.856992960 CET271OUTGET /favicon.ico HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.949725104.156.51.181808104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 12, 2023 21:50:48.989331961 CET271OUTGET /favicon.ico HTTP/1.1
                                                                          Host: nssm.cc
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 12, 2023 21:50:49.124691963 CET1286INHTTP/1.1 200 OK
                                                                          Date: Tue, 12 Dec 2023 20:50:49 GMT
                                                                          Server: Apache/2.4.25 (Fedora) OpenSSL/1.0.2o-fips mod_auth_kerb/5.4 PHP/5.6.31
                                                                          Last-Modified: Sat, 15 Oct 2011 07:50:28 GMT
                                                                          ETag: "1326e-4af51a0925900"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 78446
                                                                          Content-Type: image/vnd.microsoft.icon
                                                                          Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 9e 04 00 00 80 80 00 00 01 00 20 00 28 08 01 00 46 2a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 11 00 00 00 25 00 00 00 2e 00 00 00 22 00 00 00 0d 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 0a 00 00 00 12 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 24 00 00 00 58 00 00 00 73 00 00 00 50 00 00 00 1b 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 31 00 00 00 42 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 46 00 00 71 ef 00 00 94 ff 00 00 59 ed 00 00 07 5f 00 00 00 0d 00 00 00 01 00 00 00 00 00 00 00 07 00 00 07 39 00 00 39 d7 00 00 00 6e 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 12 00 00 97 ff 00 00 00 5d 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 22 00 00 4b d5 00 00 6a f1 00 00 00 7e 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 ff 00 00 00 56 00 00 00 2b 00 00 00 00 00 00 00 02 00 00 00 19 00 00 1f b0 00 00 b3 ff 00 00 74 f1 00 00 00 76 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 e2 00 00 00 53 00 00 00 29 00 00 00 01 00 00 00 10 00 00 16 8f 00 00 a8 ff 00 00 85 ef 00 00 71 ec 00 00 00 62 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f e2 00 00 00 53 00 00 00 29 00 00 00 0a 00 00 0f 5d 00 00 8c f6 00 00 8d f7 00 00 0f 78 00 00 67 e6 00 00 00 55 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f e2 00 00 00 53 00 00 00 2f 00 00 08 36 00 00 60 e1 00 00 a8 ff 00 00 14 a2 00 00 00 24 00 00 60 e3 00 00 00 53 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f e2 00 00 00 55 00 00 00 45 00 00 3c c8 00 00 aa ff 00 00 2a c7 00 00 00 2f 00 00 00 07 00 00 5f e2 00 00 00 53 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 e3 00 00 00 64 00 00 15 b4 00 00 aa ff 00 00 5c e6 00 00 00 40 00 00 00 0d 00 00 00 01 00 00 5e e3 00 00 00 55 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 6a e3 00 00 0c 98 00 00 a5 ff 00 00 8c f7 00 00 09 69 00 00 00 16 00 00 00 01 00 00 00 05 00 00 60 e4 00 00 00 5a 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 1c 00 00 8b f4 00 00 86 f1 00 00 a8 ff 00 00 11 96 00 00 00 21 00 00 00 04 00 00 00 07 00 00 0e 3c 00 00 61 e8 00 00 00 75 00 00 00 42 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 0d 4f 00 00 b2 ff 00 00 b7 ff 00 00 1e b7 00 00 00 2a 00 00 00 07 00 00 00 00 00 00 00 0d 00 00 11 5b 00 00 84 f4 00 00 00 73 00 00 00 4e 00 00 00 18 00 00 00 00 00 00 00 00 00 00 26 9c 00 00 78 f0 00 00 9c ff 00 00 4d c6 00 00 00 1d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 1c 8b 00 00 77 f0 00 00 94 ff 00 00 5b e3 00 00 06 31 00 00 00
                                                                          Data Ascii: h600 % (F*( %."$XsP1BFqY_99n(]."Kj~)V+tv)aS)qb)_S)]xgU)_S/6`$`S)_UE<*/_S)`d\@^U)ji`Z*!<auBO*[sN&xMw[1
                                                                          Dec 12, 2023 21:50:49.124716043 CET1286INData Raw: 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: 7w(0`
                                                                          Dec 12, 2023 21:50:49.124737978 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 07 00 00 00 1a 00 00 00 3f 00 00 00 62 00 00 00 6b 00 00 00 4f 00 00 00 25 00 00 00 09 00 00 00 00 00 00 00
                                                                          Data Ascii: ?bkO%6MG%=aF 7
                                                                          Dec 12, 2023 21:50:49.124857903 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 19 9d 00 00 42 ff 00 00 21 c5 00 00 00 67 00 00 00 52 00 00 00 29 00 00 00 0a 00 00 17 00 00 00 14 00 00 00 11 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 11 00 00 00 00 01 00 00 00 05 00
                                                                          Data Ascii: B!gR)4bW)|:gQ(
                                                                          Dec 12, 2023 21:50:49.124872923 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 7c 00 00 31 ff 00 00 0e 7d 00 00 00
                                                                          Data Ascii: |1}_F "K/uI3_N)
                                                                          Dec 12, 2023 21:50:49.124885082 CET1286INData Raw: a0 00 00 00 24 00 00 00 0b 00 00 00 02 00 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 48 00 00 2f ff 00 00 14 9c 00 00 00 60 00 00 00 4f 00 00 00 29 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: $H/`O)|0}_F!:{0+I0aO
                                                                          Dec 12, 2023 21:50:49.124897003 CET1286INData Raw: 00 12 87 00 00 00 84 00 00 0a a4 00 00 72 f9 00 00 ca ff 00 00 dd ff 00 00 d3 ff 00 00 b0 ff 00 00 5a f5 00 00 09 47 00 00 00 17 00 00 00 06 00 00 00 01 00 00 12 00 00 00 11 00 00 00 10 00 00 00 10 00 00 00 10 00 00 00 11 00 00 00 00 00 00 00 00
                                                                          Data Ascii: rZG~Fu^.DLtv
                                                                          Dec 12, 2023 21:50:49.124910116 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 79 00 00 11 7c 00 00 14 82 00 00 29 e1 00 00 43 ff 00 00 53 ff 00 00 5a ff 00 00 5c ff 00 00 5a ff 00 00 48 ff 00 00 1a a3 00 00 00 10 00 00 00 07 00
                                                                          Data Ascii: y|)CSZ\ZH4{~:MSI,(#&.4
                                                                          Dec 12, 2023 21:50:49.124923944 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Dec 12, 2023 21:50:49.124939919 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Dec 12, 2023 21:50:49.255556107 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.949707172.217.2.2064438104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:50:08 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                          Host: clients2.google.com
                                                                          Connection: keep-alive
                                                                          X-Goog-Update-Interactivity: fg
                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                          X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-12 20:50:08 UTC732INHTTP/1.1 200 OK
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-3wPFe1VdUEVu4kQDmVUalg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Tue, 12 Dec 2023 20:50:08 GMT
                                                                          Content-Type: text/xml; charset=UTF-8
                                                                          X-Daynum: 6189
                                                                          X-Daystart: 46208
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Server: GSE
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2023-12-12 20:50:08 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 38 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 36 32 30 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6189" elapsed_seconds="46208"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                          2023-12-12 20:50:08 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                          2023-12-12 20:50:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.949708172.217.3.774438104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:50:08 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                          Host: accounts.google.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1
                                                                          Origin: https://www.google.com
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: NID=511=k9tT3q7Yfh1nx_FSl06F5UE_vdaFQreiGKe1aDN83MeveD7PL1RZXva4s-nFc9waQi9LtKavuTIba8MUkoGu58E8E81gwB_TWJ4Ng-LfCvzhem7rNrhZQ2aGvJZ9g2TYhqx2W2O4E7uHQzPk3vuLvMLxFXZsqE6NdAViQDECGpo
                                                                          2023-12-12 20:50:08 UTC1OUTData Raw: 20
                                                                          Data Ascii:
                                                                          2023-12-12 20:50:08 UTC1627INHTTP/1.1 200 OK
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                          Access-Control-Allow-Credentials: true
                                                                          X-Content-Type-Options: nosniff
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Tue, 12 Dec 2023 20:50:08 GMT
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-F8Lm0kgzA87NV9AWXiOkZQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                          Server: ESF
                                                                          X-XSS-Protection: 0
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2023-12-12 20:50:08 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                          2023-12-12 20:50:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.94971723.204.76.112443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:50:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2023-12-12 20:50:12 UTC494INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (chd/073D)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-eus-z1
                                                                          Cache-Control: public, max-age=71358
                                                                          Date: Tue, 12 Dec 2023 20:50:12 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.94971823.204.76.112443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:50:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2023-12-12 20:50:13 UTC530INHTTP/1.1 200 OK
                                                                          Content-Type: application/octet-stream
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                          Cache-Control: public, max-age=71286
                                                                          Date: Tue, 12 Dec 2023 20:50:13 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2023-12-12 20:50:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.94972052.165.165.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:50:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3bOwNRptUzKeezn&MD=UWZXDZnY HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2023-12-12 20:50:24 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                          MS-CorrelationId: 2e330aed-8cab-4465-9610-2be585b5809a
                                                                          MS-RequestId: afc00c26-c63f-4c64-8bea-d51c465ed4ba
                                                                          MS-CV: jyTkrqJ+FUOKRAAF.0
                                                                          X-Microsoft-SLSClientCache: 2880
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 12 Dec 2023 20:50:23 GMT
                                                                          Connection: close
                                                                          Content-Length: 24490
                                                                          2023-12-12 20:50:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                          2023-12-12 20:50:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          5192.168.2.94972223.206.229.209443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:50:24 UTC2223OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                          Origin: https://www.bing.com
                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                          Accept: */*
                                                                          Accept-Language: en-CH
                                                                          Content-type: text/xml
                                                                          X-Agent-DeviceId: 01000A4109008071
                                                                          X-BM-CBT: 1696497265
                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                          X-BM-DeviceDimensions: 784x984
                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                          X-BM-DeviceScale: 100
                                                                          X-BM-DTZ: 60
                                                                          X-BM-Market: CH
                                                                          X-BM-Theme: 000000;0078d7
                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                          X-Device-ClientSession: 3967AB70E8E74431908B580AED7E67B3
                                                                          X-Device-isOptin: false
                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                          X-Device-OSSKU: 48
                                                                          X-Device-Touch: false
                                                                          X-DeviceID: 01000A4109008071
                                                                          X-MSEdge-ExternalExp: bfbwsbghf928t,bfbwsbrs0830tf,d-thshldspcl40,fliptrac6,optfsc,spofglclickserpf2,wsbqfasmsall_t,wsbqfminiserp600,wsbref-c
                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                          X-PositionerType: Desktop
                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                          X-Search-SafeSearch: Moderate
                                                                          X-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard Time
                                                                          X-UserAgeClass: Unknown
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: www.bing.com
                                                                          Content-Length: 516
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Cookie: SRCHUID=V=2&GUID=507B984BF29F418EA13B8912FCE289B0&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696497029183&IPMH=5c67ba25&IPMID=1696497265539&HV=1696497179; CortanaAppUID=D36DDDF07E1B512856780840298B626F; MUID=531305E83CE64DE088676FE94B9682C4; _SS=SID=3314E043C3866D730FEDF3E2C2436C30&CPID=1696497266478&AC=1&CPH=c11e7441; _EDGE_S=SID=3314E043C3866D730FEDF3E2C2436C30; MUIDB=531305E83CE64DE088676FE94B9682C4
                                                                          2023-12-12 20:50:24 UTC1OUTData Raw: 3c
                                                                          Data Ascii: <
                                                                          2023-12-12 20:50:24 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 33 31 33 30 35 45 38 33 43 45 36 34 44 45 30 38 38 36 37 36 46 45 39 34 42 39 36 38 32 43 34 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 38 32 39 46 43 45 45 38 38 41 35 32 34 46 34 31 39 34 33 46 33 33 35 42 38 33 32 44 31 41 34 37 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                          Data Ascii: ClientInstRequest><CID>531305E83CE64DE088676FE94B9682C4</CID><Events><E><T>Event.ClientInst</T><IG>829FCEE88A524F41943F335B832D1A47</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                          2023-12-12 20:50:24 UTC476INHTTP/1.1 204 No Content
                                                                          Access-Control-Allow-Origin: *
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          X-MSEdge-Ref: Ref A: 445BFEC7ECD74EDE8E131587D3F819C3 Ref B: BY3EDGE0518 Ref C: 2023-12-12T20:50:24Z
                                                                          Date: Tue, 12 Dec 2023 20:50:24 GMT
                                                                          Connection: close
                                                                          Alt-Svc: h3=":443"; ma=93600
                                                                          X-CDN-TraceID: 0.d1d7ce17.1702414224.841544c6


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.94972652.165.165.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:51:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3bOwNRptUzKeezn&MD=UWZXDZnY HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2023-12-12 20:51:01 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                          MS-CorrelationId: 60b3a3f8-e4ee-4ddf-977e-d3b01eb1e9b5
                                                                          MS-RequestId: 6e419772-c617-4992-a630-2d47d4029b00
                                                                          MS-CV: E1jx83VQckKyuF7g.0
                                                                          X-Microsoft-SLSClientCache: 2160
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 12 Dec 2023 20:51:01 GMT
                                                                          Connection: close
                                                                          Content-Length: 25457
                                                                          2023-12-12 20:51:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                          2023-12-12 20:51:01 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.949729142.250.217.1744438104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-12 20:51:37 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000009A8E8335BA HTTP/1.1
                                                                          Host: clients1.google.com
                                                                          Connection: keep-alive
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          2023-12-12 20:51:37 UTC817INHTTP/1.1 200 OK
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-1s63WAqJOronWjzvPmg6Eg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-XmcPyitJWxJhUYkJ3-qJqw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                          Content-Type: text/plain; charset=utf-8
                                                                          Content-Length: 220
                                                                          Date: Tue, 12 Dec 2023 20:51:37 GMT
                                                                          Expires: Tue, 12 Dec 2023 20:51:37 GMT
                                                                          Cache-Control: private, max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Server: GSE
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close
                                                                          2023-12-12 20:51:37 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 66 62 64 37 30 39 64 62 0a
                                                                          Data Ascii: rlzC1: 1C1ONGR_enUS1088rlzC2: 1C2ONGR_enUS1088rlzC7: 1C7ONGR_enUS1088dcc: set_dcc: C1:1C1ONGR_enUS1088,C2:1C2ONGR_enUS1088,C7:1C7ONGR_enUS1088events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: fbd709db


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:21:50:03
                                                                          Start date:12/12/2023
                                                                          Path:C:\Users\user\Desktop\KsJBQmWmRc.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\Desktop\KsJBQmWmRc.exe
                                                                          Imagebase:0x400000
                                                                          File size:294'912 bytes
                                                                          MD5 hash:D9EC6F3A3B2AC7CD5EEF07BD86E3EFBC
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:1
                                                                          Start time:21:50:03
                                                                          Start date:12/12/2023
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff70f010000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:4
                                                                          Start time:21:50:05
                                                                          Start date:12/12/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://nssm.cc/
                                                                          Imagebase:0x7ff6b2cb0000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:6
                                                                          Start time:21:50:06
                                                                          Start date:12/12/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,3565637498364066981,7971420518312829886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff6b2cb0000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:2.4%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:11.2%
                                                                            Total number of Nodes:2000
                                                                            Total number of Limit Nodes:58
                                                                            execution_graph 13225 41644b 13227 416457 __fcloseall 13225->13227 13226 41646f 13229 41647d 13226->13229 13231 414190 ___freetlocinfo 67 API calls 13226->13231 13227->13226 13228 414190 ___freetlocinfo 67 API calls 13227->13228 13230 416559 __fcloseall 13227->13230 13228->13226 13232 414190 ___freetlocinfo 67 API calls 13229->13232 13233 41648b 13229->13233 13231->13229 13232->13233 13234 414190 ___freetlocinfo 67 API calls 13233->13234 13235 416499 13233->13235 13234->13235 13236 4164a7 13235->13236 13237 414190 ___freetlocinfo 67 API calls 13235->13237 13238 4164b5 13236->13238 13239 414190 ___freetlocinfo 67 API calls 13236->13239 13237->13236 13240 4164c3 13238->13240 13241 414190 ___freetlocinfo 67 API calls 13238->13241 13239->13238 13242 4164d4 13240->13242 13243 414190 ___freetlocinfo 67 API calls 13240->13243 13241->13240 13244 4145cc __lock 67 API calls 13242->13244 13243->13242 13245 4164dc 13244->13245 13246 416501 13245->13246 13247 4164e8 InterlockedDecrement 13245->13247 13261 416565 13246->13261 13247->13246 13248 4164f3 13247->13248 13248->13246 13251 414190 ___freetlocinfo 67 API calls 13248->13251 13251->13246 13252 4145cc __lock 67 API calls 13253 416515 13252->13253 13254 416546 13253->13254 13256 41601d ___removelocaleref 8 API calls 13253->13256 13264 416571 13254->13264 13259 41652a 13256->13259 13258 414190 ___freetlocinfo 67 API calls 13258->13230 13259->13254 13260 415e45 ___freetlocinfo 67 API calls 13259->13260 13260->13254 13267 4144f2 LeaveCriticalSection 13261->13267 13263 41650e 13263->13252 13268 4144f2 LeaveCriticalSection 13264->13268 13266 416553 13266->13258 13267->13263 13268->13266 9970 413d02 9971 413d0e __fcloseall 9970->9971 10011 418b0c HeapCreate 9971->10011 9974 413d6b 10013 41657a GetModuleHandleW 9974->10013 9978 413d7c __RTC_Initialize 10047 413e5d 9978->10047 9979 413cd9 _fast_error_exit 67 API calls 9979->9978 9981 413d8b 9982 413d97 GetCommandLineW 9981->9982 10225 4136a9 9981->10225 10062 418aaf GetEnvironmentStringsW 9982->10062 9985 413da6 10232 418a01 GetModuleFileNameW 9985->10232 9988 413db0 9989 413db4 9988->9989 9990 413dbc 9988->9990 9991 4136a9 __amsg_exit 67 API calls 9989->9991 10068 4187d2 9990->10068 9993 413dbb 9991->9993 9993->9990 9995 413dc5 9997 4136a9 __amsg_exit 67 API calls 9995->9997 9996 413dcd 10081 413768 9996->10081 10000 413dcc 9997->10000 9999 413dd4 10001 413de0 9999->10001 10002 413dd9 9999->10002 10000->9996 10087 409b70 10001->10087 10003 4136a9 __amsg_exit 67 API calls 10002->10003 10005 413ddf 10003->10005 10005->10001 10012 413d5f 10011->10012 10012->9974 10217 413cd9 10012->10217 10014 416595 10013->10014 10015 41658e 10013->10015 10017 4166fd 10014->10017 10018 41659f GetProcAddress GetProcAddress GetProcAddress GetProcAddress 10014->10018 10236 413679 10015->10236 10295 416294 10017->10295 10020 4165e8 TlsAlloc 10018->10020 10023 413d71 10020->10023 10024 416636 TlsSetValue 10020->10024 10023->9978 10023->9979 10024->10023 10025 416647 10024->10025 10240 413963 10025->10240 10030 41616a __encode_pointer 6 API calls 10031 416667 10030->10031 10032 41616a __encode_pointer 6 API calls 10031->10032 10033 416677 10032->10033 10034 41616a __encode_pointer 6 API calls 10033->10034 10035 416687 10034->10035 10257 414450 10035->10257 10042 4161e5 __decode_pointer 6 API calls 10043 4166db 10042->10043 10043->10017 10044 4166e2 10043->10044 10277 4162d1 10044->10277 10046 4166ea GetCurrentThreadId 10046->10023 10624 416a78 10047->10624 10049 413e69 GetStartupInfoA 10050 4140f6 __calloc_crt 67 API calls 10049->10050 10051 413e8a 10050->10051 10052 4140a8 __fcloseall 10051->10052 10055 4140f6 __calloc_crt 67 API calls 10051->10055 10060 413fef 10051->10060 10061 413f72 10051->10061 10052->9981 10053 414025 GetStdHandle 10053->10060 10054 41408a SetHandleCount 10054->10052 10055->10051 10056 414037 GetFileType 10056->10060 10057 413f9b GetFileType 10057->10061 10058 418527 __mtinitlocknum InitializeCriticalSectionAndSpinCount 10058->10060 10059 418527 __mtinitlocknum InitializeCriticalSectionAndSpinCount 10059->10061 10060->10052 10060->10053 10060->10054 10060->10056 10060->10058 10061->10052 10061->10057 10061->10059 10061->10060 10063 418ac0 10062->10063 10064 418ac4 10062->10064 10063->9985 10065 4140b1 __malloc_crt 67 API calls 10064->10065 10066 418ae5 _realloc 10065->10066 10067 418aec FreeEnvironmentStringsW 10066->10067 10067->9985 10069 4187ea _wcslen 10068->10069 10073 413dc1 10068->10073 10070 4140f6 __calloc_crt 67 API calls 10069->10070 10076 41880e _wcslen 10070->10076 10071 418873 10072 414190 ___freetlocinfo 67 API calls 10071->10072 10072->10073 10073->9995 10073->9996 10074 4140f6 __calloc_crt 67 API calls 10074->10076 10075 418899 10077 414190 ___freetlocinfo 67 API calls 10075->10077 10076->10071 10076->10073 10076->10074 10076->10075 10079 418858 10076->10079 10625 41be80 10076->10625 10077->10073 10079->10076 10080 415360 __invoke_watson 10 API calls 10079->10080 10080->10079 10083 413776 __IsNonwritableInCurrentImage 10081->10083 10634 417fc1 10083->10634 10084 413794 __initterm_e 10086 4137b3 __IsNonwritableInCurrentImage __initterm 10084->10086 10638 417f5e 10084->10638 10086->9999 10738 401a00 GetConsoleWindow 10087->10738 10089 409b78 __stbuf 10743 413b64 10089->10743 10093 409b94 __stbuf 10094 413b64 __fileno 67 API calls 10093->10094 10095 409baa 10094->10095 10096 413a6d __setmode 69 API calls 10095->10096 10097 409bb3 10096->10097 10768 409920 AllocateAndInitializeSid 10097->10768 10101 409bc0 10102 409bcb 10101->10102 10103 413919 67 API calls 10101->10103 10104 409eb0 TlsAlloc 10102->10104 10824 4097b0 10102->10824 10103->10102 10105 409ec4 10104->10105 10106 409ec9 GetStdHandle 10104->10106 10792 40a860 10105->10792 10110 409ed5 StartServiceCtrlDispatcherW 10106->10110 10111 409f0b 10106->10111 10109 409bf1 10112 409c10 10109->10112 10113 409bf8 10109->10113 10114 409f41 10110->10114 10115 409efe GetLastError 10110->10115 10814 4098d0 GetConsoleWindow 10111->10814 10120 4097b0 79 API calls 10112->10120 10829 40ef10 10113->10829 10117 413919 67 API calls 10114->10117 10115->10111 10119 409f1b 10115->10119 10122 409f47 10117->10122 11081 4052c0 TlsGetValue 10119->11081 10124 409c1d 10120->10124 10121 409f12 10821 413919 10121->10821 10123 409c07 10127 413919 67 API calls 10123->10127 10128 409c24 10124->10128 10129 409c3c 10124->10129 10127->10112 10133 40ef10 164 API calls 10128->10133 10132 4097b0 79 API calls 10129->10132 10130 409f22 11090 405400 RegisterEventSourceW 10130->11090 10135 409c49 10132->10135 10136 409c33 10133->10136 10139 409c50 10135->10139 10140 409c7e 10135->10140 10137 413919 67 API calls 10136->10137 10137->10129 10142 40ef10 164 API calls 10139->10142 10143 4097b0 79 API calls 10140->10143 10145 409c5f 10142->10145 10146 409c8b 10143->10146 10144 413919 67 API calls 10144->10114 10149 409c6c 10145->10149 10152 413919 67 API calls 10145->10152 10147 409c92 10146->10147 10148 409caa 10146->10148 10150 40ef10 164 API calls 10147->10150 10151 4097b0 79 API calls 10148->10151 10153 40ef10 164 API calls 10149->10153 10154 409ca1 10150->10154 10155 409cb7 10151->10155 10152->10149 10156 409c75 10153->10156 10157 413919 67 API calls 10154->10157 10158 409cd6 10155->10158 10159 409cbe 10155->10159 10160 413919 67 API calls 10156->10160 10157->10148 10162 4097b0 79 API calls 10158->10162 10161 40ef10 164 API calls 10159->10161 10160->10140 10163 409ccd 10161->10163 10164 409ce3 10162->10164 10165 413919 67 API calls 10163->10165 10166 409d02 10164->10166 10167 409cea 10164->10167 10165->10158 10168 4097b0 79 API calls 10166->10168 10169 40ef10 164 API calls 10167->10169 10171 409d0f 10168->10171 10170 409cf9 10169->10170 10172 413919 67 API calls 10170->10172 10173 409d31 10171->10173 10174 409d16 10171->10174 10172->10166 10176 4097b0 79 API calls 10173->10176 10175 40ef10 164 API calls 10174->10175 10177 409d28 10175->10177 10178 409d3e 10176->10178 10179 413919 67 API calls 10177->10179 10180 409d78 10178->10180 10182 409d62 10178->10182 10183 409d4e 10178->10183 10179->10173 10181 4097b0 79 API calls 10180->10181 10185 409d85 10181->10185 10906 40fee0 10182->10906 10887 4099a0 10183->10887 10188 409e2f 10185->10188 10193 4097b0 79 API calls 10185->10193 10187 409d6f 10192 413919 67 API calls 10187->10192 10952 40daa0 10188->10952 10189 409d59 10190 413919 67 API calls 10189->10190 10190->10182 10192->10180 10194 409d9d 10193->10194 10194->10188 10195 4097b0 79 API calls 10194->10195 10198 409db5 10195->10198 10196 413919 67 API calls 10196->10104 10197 409e39 10199 4099a0 136 API calls 10197->10199 10200 409e68 10197->10200 10198->10188 10202 4097b0 79 API calls 10198->10202 10201 409e5f 10199->10201 10200->10196 10200->10200 10204 413919 67 API calls 10201->10204 10203 409dc9 10202->10203 10203->10188 10205 4097b0 79 API calls 10203->10205 10204->10200 10206 409ddd 10205->10206 10206->10188 10207 4097b0 79 API calls 10206->10207 10208 409df1 10207->10208 10208->10104 10209 409dfc 10208->10209 10210 409e19 10209->10210 10211 4099a0 136 API calls 10209->10211 10933 40ebc0 10210->10933 10213 409e10 10211->10213 10215 413919 67 API calls 10213->10215 10214 409e26 10216 413919 67 API calls 10214->10216 10215->10210 10216->10188 10218 413ce7 10217->10218 10219 413cec 10217->10219 10221 417dfe __FF_MSGBANNER 67 API calls 10218->10221 10220 417c53 __NMSG_WRITE 67 API calls 10219->10220 10222 413cf4 10220->10222 10221->10219 10223 4136fd _fast_error_exit 3 API calls 10222->10223 10224 413cfe 10223->10224 10224->9974 10226 417dfe __FF_MSGBANNER 67 API calls 10225->10226 10227 4136b3 10226->10227 10228 417c53 __NMSG_WRITE 67 API calls 10227->10228 10229 4136bb 10228->10229 10230 4161e5 __decode_pointer 6 API calls 10229->10230 10231 4136c6 10230->10231 10231->9982 10234 418a36 _wparse_cmdline 10232->10234 10233 418a79 _wparse_cmdline 10233->9988 10234->10233 10235 4140b1 __malloc_crt 67 API calls 10234->10235 10235->10233 10237 413684 Sleep GetModuleHandleW 10236->10237 10238 4136a2 10237->10238 10239 4136a6 10237->10239 10238->10237 10238->10239 10239->10014 10301 4161dc 10240->10301 10242 41396b __init_pointers __initp_misc_winsig 10304 418176 10242->10304 10245 41616a __encode_pointer 6 API calls 10246 4139a7 10245->10246 10247 41616a TlsGetValue 10246->10247 10248 4161a3 GetModuleHandleW 10247->10248 10249 416182 10247->10249 10251 4161b3 10248->10251 10252 4161be GetProcAddress 10248->10252 10249->10248 10250 41618c TlsGetValue 10249->10250 10255 416197 10250->10255 10253 413679 __crt_waiting_on_module_handle 2 API calls 10251->10253 10254 41619b 10252->10254 10256 4161b9 10253->10256 10254->10030 10255->10248 10255->10254 10256->10252 10256->10254 10258 41445b 10257->10258 10260 414489 10258->10260 10307 418527 10258->10307 10260->10017 10261 4161e5 TlsGetValue 10260->10261 10262 4161fd 10261->10262 10263 41621e GetModuleHandleW 10261->10263 10262->10263 10264 416207 TlsGetValue 10262->10264 10265 416239 GetProcAddress 10263->10265 10266 41622e 10263->10266 10269 416212 10264->10269 10268 416216 10265->10268 10267 413679 __crt_waiting_on_module_handle 2 API calls 10266->10267 10270 416234 10267->10270 10268->10017 10271 4140f6 10268->10271 10269->10263 10269->10268 10270->10265 10270->10268 10273 4140ff 10271->10273 10274 41413c 10273->10274 10275 41411d Sleep 10273->10275 10312 418ceb 10273->10312 10274->10017 10274->10042 10276 414132 10275->10276 10276->10273 10276->10274 10603 416a78 10277->10603 10279 4162dd GetModuleHandleW 10280 4162ed 10279->10280 10285 4162f3 10279->10285 10281 413679 __crt_waiting_on_module_handle 2 API calls 10280->10281 10281->10285 10282 41630b GetProcAddress GetProcAddress 10283 41632f 10282->10283 10284 4145cc __lock 63 API calls 10283->10284 10286 41634e InterlockedIncrement 10284->10286 10285->10282 10285->10283 10604 4163a6 10286->10604 10289 4145cc __lock 63 API calls 10290 41636f 10289->10290 10607 415f8e InterlockedIncrement 10290->10607 10292 41638d 10619 4163af 10292->10619 10294 41639a __fcloseall 10294->10046 10296 4162aa 10295->10296 10297 41629e 10295->10297 10298 4162cc 10296->10298 10299 4162be TlsFree 10296->10299 10300 4161e5 __decode_pointer 6 API calls 10297->10300 10298->10298 10299->10298 10300->10296 10302 41616a __encode_pointer 6 API calls 10301->10302 10303 4161e3 10302->10303 10303->10242 10305 41616a __encode_pointer 6 API calls 10304->10305 10306 41399d 10305->10306 10306->10245 10311 416a78 10307->10311 10309 418533 InitializeCriticalSectionAndSpinCount 10310 418577 __fcloseall 10309->10310 10310->10258 10311->10309 10313 418cf7 __fcloseall 10312->10313 10314 418d0f 10313->10314 10319 418d2e _memset 10313->10319 10325 4154f0 10314->10325 10318 418da0 RtlAllocateHeap 10318->10319 10319->10318 10322 418d24 __fcloseall 10319->10322 10331 4145cc 10319->10331 10338 419803 10319->10338 10344 418de7 10319->10344 10347 418596 10319->10347 10322->10273 10350 4163b8 GetLastError 10325->10350 10327 4154f5 10328 415488 10327->10328 10329 4161e5 __decode_pointer 6 API calls 10328->10329 10330 415498 __invoke_watson 10329->10330 10332 4145e1 10331->10332 10333 4145f4 EnterCriticalSection 10331->10333 10397 414509 10332->10397 10333->10319 10335 4145e7 10335->10333 10336 4136a9 __amsg_exit 66 API calls 10335->10336 10337 4145f3 10336->10337 10337->10333 10341 419831 10338->10341 10339 4198ca 10343 4198d3 10339->10343 10598 41941a 10339->10598 10341->10339 10341->10343 10591 41936a 10341->10591 10343->10319 10602 4144f2 LeaveCriticalSection 10344->10602 10346 418dee 10346->10319 10348 4161e5 __decode_pointer 6 API calls 10347->10348 10349 4185a6 10348->10349 10349->10319 10364 416260 TlsGetValue 10350->10364 10353 416425 SetLastError 10353->10327 10354 4140f6 __calloc_crt 64 API calls 10355 4163e3 10354->10355 10355->10353 10356 4161e5 __decode_pointer 6 API calls 10355->10356 10357 4163fd 10356->10357 10358 416404 10357->10358 10359 41641c 10357->10359 10360 4162d1 __initptd 64 API calls 10358->10360 10369 414190 10359->10369 10362 41640c GetCurrentThreadId 10360->10362 10362->10353 10363 416422 10363->10353 10365 416290 10364->10365 10366 416275 10364->10366 10365->10353 10365->10354 10367 4161e5 __decode_pointer 6 API calls 10366->10367 10368 416280 TlsSetValue 10367->10368 10368->10365 10370 41419c __fcloseall 10369->10370 10371 4141db 10370->10371 10373 4145cc __lock 65 API calls 10370->10373 10374 414215 __fcloseall __dosmaperr 10370->10374 10372 4141f0 HeapFree 10371->10372 10371->10374 10372->10374 10375 414202 10372->10375 10378 4141b3 ___sbh_find_block 10373->10378 10374->10363 10376 4154f0 __vswprintf_helper 65 API calls 10375->10376 10377 414207 GetLastError 10376->10377 10377->10374 10379 4141cd 10378->10379 10382 419054 10378->10382 10389 4141e6 10379->10389 10383 419093 10382->10383 10388 419335 10382->10388 10384 41927f VirtualFree 10383->10384 10383->10388 10385 4192e3 10384->10385 10386 4192f2 VirtualFree HeapFree 10385->10386 10385->10388 10392 412760 10386->10392 10388->10379 10396 4144f2 LeaveCriticalSection 10389->10396 10391 4141ed 10391->10371 10393 412778 10392->10393 10394 41279f __VEC_memcpy 10393->10394 10395 4127a7 10393->10395 10394->10395 10395->10388 10396->10391 10398 414515 __fcloseall 10397->10398 10399 41453b 10398->10399 10423 417dfe 10398->10423 10407 41454b __fcloseall 10399->10407 10469 4140b1 10399->10469 10405 41455d 10409 4154f0 __vswprintf_helper 67 API calls 10405->10409 10406 41456c 10410 4145cc __lock 67 API calls 10406->10410 10407->10335 10409->10407 10412 414573 10410->10412 10413 4145a7 10412->10413 10414 41457b 10412->10414 10415 414190 ___freetlocinfo 67 API calls 10413->10415 10416 418527 __mtinitlocknum InitializeCriticalSectionAndSpinCount 10414->10416 10422 414598 10415->10422 10417 414586 10416->10417 10419 414190 ___freetlocinfo 67 API calls 10417->10419 10417->10422 10420 414592 10419->10420 10421 4154f0 __vswprintf_helper 67 API calls 10420->10421 10421->10422 10475 4145c3 10422->10475 10478 41bc72 10423->10478 10426 417c53 __NMSG_WRITE 67 API calls 10429 417e2a 10426->10429 10427 41bc72 __set_error_mode 67 API calls 10428 417e12 10427->10428 10428->10426 10430 41452a 10428->10430 10431 417c53 __NMSG_WRITE 67 API calls 10429->10431 10432 417c53 10430->10432 10431->10430 10433 417c67 10432->10433 10434 41bc72 __set_error_mode 64 API calls 10433->10434 10465 414531 10433->10465 10435 417c89 10434->10435 10436 417dc7 GetStdHandle 10435->10436 10437 41bc72 __set_error_mode 64 API calls 10435->10437 10438 417dd5 _strlen 10436->10438 10436->10465 10439 417c9a 10437->10439 10441 417dee WriteFile 10438->10441 10438->10465 10439->10436 10440 417cac 10439->10440 10440->10465 10484 41b46b 10440->10484 10441->10465 10444 417ce2 GetModuleFileNameA 10446 417d00 10444->10446 10450 417d23 _strlen 10444->10450 10448 41b46b _strcpy_s 64 API calls 10446->10448 10449 417d10 10448->10449 10449->10450 10452 415360 __invoke_watson 10 API calls 10449->10452 10451 417d66 10450->10451 10500 41b3b6 10450->10500 10509 41b2fb 10451->10509 10452->10450 10456 417d8a 10459 41b2fb _strcat_s 64 API calls 10456->10459 10458 415360 __invoke_watson 10 API calls 10458->10456 10460 417d9e 10459->10460 10462 415360 __invoke_watson 10 API calls 10460->10462 10464 417daf 10460->10464 10461 415360 __invoke_watson 10 API calls 10461->10451 10462->10464 10518 41bb09 10464->10518 10466 4136fd 10465->10466 10556 4136d2 GetModuleHandleW 10466->10556 10470 4140ba 10469->10470 10472 4140f0 10470->10472 10473 4140d1 Sleep 10470->10473 10560 418c21 10470->10560 10472->10405 10472->10406 10474 4140e6 10473->10474 10474->10470 10474->10472 10590 4144f2 LeaveCriticalSection 10475->10590 10477 4145ca 10477->10407 10479 41bc81 10478->10479 10480 417e05 10479->10480 10481 4154f0 __vswprintf_helper 67 API calls 10479->10481 10480->10427 10480->10428 10482 41bca4 10481->10482 10483 415488 __vswprintf_helper 6 API calls 10482->10483 10483->10480 10485 41b483 10484->10485 10486 41b47c 10484->10486 10487 4154f0 __vswprintf_helper 67 API calls 10485->10487 10486->10485 10491 41b4a9 10486->10491 10488 41b488 10487->10488 10489 415488 __vswprintf_helper 6 API calls 10488->10489 10490 417cce 10489->10490 10490->10444 10493 415360 10490->10493 10491->10490 10492 4154f0 __vswprintf_helper 67 API calls 10491->10492 10492->10488 10545 412d20 10493->10545 10495 41538d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10496 415469 GetCurrentProcess TerminateProcess 10495->10496 10497 41545d __invoke_watson 10495->10497 10547 412cdc 10496->10547 10497->10496 10499 415486 10499->10444 10504 41b3c8 10500->10504 10501 41b3cc 10502 4154f0 __vswprintf_helper 67 API calls 10501->10502 10503 417d53 10501->10503 10508 41b3e8 10502->10508 10503->10451 10503->10461 10504->10501 10504->10503 10506 41b412 10504->10506 10505 415488 __vswprintf_helper 6 API calls 10505->10503 10506->10503 10507 4154f0 __vswprintf_helper 67 API calls 10506->10507 10507->10508 10508->10505 10510 41b313 10509->10510 10512 41b30c 10509->10512 10511 4154f0 __vswprintf_helper 67 API calls 10510->10511 10517 41b318 10511->10517 10512->10510 10515 41b347 10512->10515 10513 415488 __vswprintf_helper 6 API calls 10514 417d79 10513->10514 10514->10456 10514->10458 10515->10514 10516 4154f0 __vswprintf_helper 67 API calls 10515->10516 10516->10517 10517->10513 10519 4161dc __init_pointers 6 API calls 10518->10519 10520 41bb19 10519->10520 10521 41bb2c LoadLibraryA 10520->10521 10544 41bbb4 10520->10544 10522 41bb41 GetProcAddress 10521->10522 10523 41bc56 10521->10523 10522->10523 10525 41bb57 10522->10525 10523->10465 10524 41bc09 10526 4161e5 __decode_pointer 6 API calls 10524->10526 10529 41616a __encode_pointer 6 API calls 10525->10529 10526->10523 10527 4161e5 __decode_pointer 6 API calls 10537 41bc21 10527->10537 10528 4161e5 __decode_pointer 6 API calls 10531 41bbd1 10528->10531 10530 41bb5d GetProcAddress 10529->10530 10532 41616a __encode_pointer 6 API calls 10530->10532 10533 4161e5 __decode_pointer 6 API calls 10531->10533 10534 41bb72 GetProcAddress 10532->10534 10540 41bbde 10533->10540 10535 41616a __encode_pointer 6 API calls 10534->10535 10536 41bb87 GetProcAddress 10535->10536 10538 41616a __encode_pointer 6 API calls 10536->10538 10537->10524 10539 4161e5 __decode_pointer 6 API calls 10537->10539 10541 41bb9c 10538->10541 10539->10524 10540->10524 10540->10527 10542 41bba6 GetProcAddress 10541->10542 10541->10544 10543 41616a __encode_pointer 6 API calls 10542->10543 10543->10544 10544->10528 10544->10540 10546 412d2c __VEC_memzero 10545->10546 10546->10495 10548 412ce4 10547->10548 10549 412ce6 IsDebuggerPresent 10547->10549 10548->10499 10555 41aa85 10549->10555 10552 416889 SetUnhandledExceptionFilter UnhandledExceptionFilter 10553 4168a6 __invoke_watson 10552->10553 10554 4168ae GetCurrentProcess TerminateProcess 10552->10554 10553->10554 10554->10499 10555->10552 10557 4136e6 GetProcAddress 10556->10557 10558 4136fb ExitProcess 10556->10558 10557->10558 10559 4136f6 10557->10559 10559->10558 10561 418c33 10560->10561 10562 418cd4 10560->10562 10564 418c44 10561->10564 10570 418c90 RtlAllocateHeap 10561->10570 10572 418cc0 10561->10572 10573 418596 _malloc 6 API calls 10561->10573 10575 418cc5 10561->10575 10577 418ccc 10561->10577 10578 418bd2 10561->10578 10563 418596 _malloc 6 API calls 10562->10563 10565 418cda 10563->10565 10564->10561 10566 417dfe __FF_MSGBANNER 66 API calls 10564->10566 10569 417c53 __NMSG_WRITE 66 API calls 10564->10569 10571 4136fd _fast_error_exit 3 API calls 10564->10571 10567 4154f0 __vswprintf_helper 66 API calls 10565->10567 10566->10564 10567->10577 10569->10564 10570->10561 10571->10564 10574 4154f0 __vswprintf_helper 66 API calls 10572->10574 10573->10561 10574->10575 10576 4154f0 __vswprintf_helper 66 API calls 10575->10576 10576->10577 10577->10470 10579 418bde __fcloseall 10578->10579 10580 418c0f __fcloseall 10579->10580 10581 4145cc __lock 67 API calls 10579->10581 10580->10561 10582 418bf4 10581->10582 10583 419803 ___sbh_alloc_block 5 API calls 10582->10583 10584 418bff 10583->10584 10586 418c18 10584->10586 10589 4144f2 LeaveCriticalSection 10586->10589 10588 418c1f 10588->10580 10589->10588 10590->10477 10592 4193b1 HeapAlloc 10591->10592 10593 41937d HeapReAlloc 10591->10593 10595 4193d4 VirtualAlloc 10592->10595 10596 41939b 10592->10596 10594 41939f 10593->10594 10593->10596 10594->10592 10595->10596 10597 4193ee HeapFree 10595->10597 10596->10339 10597->10596 10599 419431 VirtualAlloc 10598->10599 10601 419478 10599->10601 10601->10343 10602->10346 10603->10279 10622 4144f2 LeaveCriticalSection 10604->10622 10606 416368 10606->10289 10608 415fac InterlockedIncrement 10607->10608 10609 415faf 10607->10609 10608->10609 10610 415fb9 InterlockedIncrement 10609->10610 10611 415fbc 10609->10611 10610->10611 10612 415fc6 InterlockedIncrement 10611->10612 10613 415fc9 10611->10613 10612->10613 10614 415fd3 InterlockedIncrement 10613->10614 10615 415fd6 10613->10615 10614->10615 10616 415fef InterlockedIncrement 10615->10616 10617 415fff InterlockedIncrement 10615->10617 10618 41600a InterlockedIncrement 10615->10618 10616->10615 10617->10615 10618->10292 10623 4144f2 LeaveCriticalSection 10619->10623 10621 4163b6 10621->10294 10622->10606 10623->10621 10624->10049 10626 41be91 10625->10626 10627 41be98 10625->10627 10626->10627 10632 41bec4 10626->10632 10628 4154f0 __vswprintf_helper 67 API calls 10627->10628 10629 41be9d 10628->10629 10630 415488 __vswprintf_helper 6 API calls 10629->10630 10631 41beac 10630->10631 10631->10076 10632->10631 10633 4154f0 __vswprintf_helper 67 API calls 10632->10633 10633->10629 10635 417fc7 10634->10635 10636 41616a __encode_pointer 6 API calls 10635->10636 10637 417fdf 10635->10637 10636->10635 10637->10084 10641 417f22 10638->10641 10640 417f6b 10640->10086 10642 417f2e __fcloseall 10641->10642 10649 413715 10642->10649 10648 417f4f __fcloseall 10648->10640 10650 4145cc __lock 67 API calls 10649->10650 10651 41371c 10650->10651 10652 417e37 10651->10652 10653 4161e5 __decode_pointer 6 API calls 10652->10653 10654 417e4b 10653->10654 10655 4161e5 __decode_pointer 6 API calls 10654->10655 10656 417e5b 10655->10656 10657 417ede 10656->10657 10672 41bcbd 10656->10672 10669 417f58 10657->10669 10659 41616a __encode_pointer 6 API calls 10662 417ed3 10659->10662 10660 417e9d 10660->10657 10665 414142 __realloc_crt 73 API calls 10660->10665 10666 417eb3 10660->10666 10661 417e79 10661->10660 10668 417ec5 10661->10668 10685 414142 10661->10685 10664 41616a __encode_pointer 6 API calls 10662->10664 10664->10657 10665->10666 10666->10657 10667 41616a __encode_pointer 6 API calls 10666->10667 10667->10668 10668->10659 10734 41371e 10669->10734 10673 41bcc9 __fcloseall 10672->10673 10674 41bcf6 10673->10674 10675 41bcd9 10673->10675 10676 41bd37 HeapSize 10674->10676 10678 4145cc __lock 67 API calls 10674->10678 10677 4154f0 __vswprintf_helper 67 API calls 10675->10677 10682 41bcee __fcloseall 10676->10682 10679 41bcde 10677->10679 10680 41bd06 ___sbh_find_block 10678->10680 10681 415488 __vswprintf_helper 6 API calls 10679->10681 10690 41bd57 10680->10690 10681->10682 10682->10661 10689 41414b 10685->10689 10687 41418a 10687->10660 10688 41416b Sleep 10688->10689 10689->10687 10689->10688 10694 418e09 10689->10694 10693 4144f2 LeaveCriticalSection 10690->10693 10692 41bd32 10692->10676 10692->10682 10693->10692 10695 418e15 __fcloseall 10694->10695 10696 418e2a 10695->10696 10697 418e1c 10695->10697 10698 418e31 10696->10698 10699 418e3d 10696->10699 10700 418c21 _malloc 67 API calls 10697->10700 10701 414190 ___freetlocinfo 67 API calls 10698->10701 10706 418faf 10699->10706 10729 418e4a ___sbh_resize_block _realloc ___sbh_find_block 10699->10729 10716 418e24 __fcloseall __dosmaperr 10700->10716 10701->10716 10702 418fe2 10703 418596 _malloc 6 API calls 10702->10703 10707 418fe8 10703->10707 10704 4145cc __lock 67 API calls 10704->10729 10705 418fb4 HeapReAlloc 10705->10706 10705->10716 10706->10702 10706->10705 10708 419006 10706->10708 10710 418596 _malloc 6 API calls 10706->10710 10712 418ffc 10706->10712 10709 4154f0 __vswprintf_helper 67 API calls 10707->10709 10711 4154f0 __vswprintf_helper 67 API calls 10708->10711 10708->10716 10709->10716 10710->10706 10713 41900f GetLastError 10711->10713 10715 4154f0 __vswprintf_helper 67 API calls 10712->10715 10713->10716 10717 418f7d 10715->10717 10716->10689 10717->10716 10719 418f82 GetLastError 10717->10719 10718 418ed5 HeapAlloc 10718->10729 10719->10716 10720 418f2a HeapReAlloc 10720->10729 10721 419803 ___sbh_alloc_block 5 API calls 10721->10729 10722 418f95 10722->10716 10725 4154f0 __vswprintf_helper 67 API calls 10722->10725 10723 418596 _malloc 6 API calls 10723->10729 10724 419054 __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 10724->10729 10727 418fa2 10725->10727 10726 418f78 10728 4154f0 __vswprintf_helper 67 API calls 10726->10728 10727->10713 10727->10716 10728->10717 10729->10702 10729->10704 10729->10716 10729->10718 10729->10720 10729->10721 10729->10722 10729->10723 10729->10724 10729->10726 10730 418f4d 10729->10730 10733 4144f2 LeaveCriticalSection 10730->10733 10732 418f54 10732->10729 10733->10732 10737 4144f2 LeaveCriticalSection 10734->10737 10736 413725 10736->10648 10737->10736 10739 401a2b 10738->10739 10740 401a0b GetWindowThreadProcessId 10738->10740 10739->10089 10740->10739 10741 401a1a GetCurrentProcessId 10740->10741 10741->10739 10742 401a25 FreeConsole 10741->10742 10742->10739 10744 413b73 10743->10744 10746 409b8b 10743->10746 10745 4154f0 __vswprintf_helper 67 API calls 10744->10745 10747 413b78 10745->10747 10749 413a6d 10746->10749 10748 415488 __vswprintf_helper 6 API calls 10747->10748 10748->10746 10751 413a79 __fcloseall 10749->10751 10750 413ac1 10752 413ad6 10750->10752 10753 413ac9 10750->10753 10751->10750 10757 413a9f 10751->10757 10754 413ae4 10752->10754 10758 413b11 10752->10758 10755 4154f0 __vswprintf_helper 67 API calls 10753->10755 10756 4154f0 __vswprintf_helper 67 API calls 10754->10756 10764 413ab6 __fcloseall 10755->10764 10761 413aa4 10756->10761 10759 4154f0 __vswprintf_helper 67 API calls 10757->10759 11099 4186bb 10758->11099 10759->10761 10763 415488 __vswprintf_helper 6 API calls 10761->10763 10762 413b17 10765 4154f0 __vswprintf_helper 67 API calls 10762->10765 10766 413b24 __setmode_nolock 10762->10766 10763->10764 10764->10093 10765->10766 11109 413b5a 10766->11109 10769 409973 CheckTokenMembership FreeSid 10768->10769 10770 40998f 10768->10770 10769->10770 10771 412cdc __invoke_watson 5 API calls 10770->10771 10772 40999b 10771->10772 10773 408310 10772->10773 11117 408200 LoadLibraryW 10773->11117 10776 4083c8 10777 4083da 10776->10777 10779 408200 112 API calls 10776->10779 10777->10101 10781 408400 10779->10781 10784 40844b 10781->10784 10785 408250 120 API calls 10781->10785 10782 40837d 10782->10101 10783 408250 120 API calls 10786 408398 10783->10786 10784->10101 10787 40841c 10785->10787 10788 408250 120 API calls 10786->10788 10789 4083aa 10786->10789 10790 408250 120 API calls 10787->10790 10791 40842e 10787->10791 10788->10776 10789->10101 10790->10784 10791->10101 10793 40a86a __write_nolock 10792->10793 11403 412731 10793->11403 10796 40a89c 10798 405400 3 API calls 10796->10798 10797 40a8cf RegCreateKeyExW 10799 40a935 GetModuleFileNameW 10797->10799 10800 40a8f5 GetLastError 10797->10800 10801 40a8b2 10798->10801 10803 40a954 10799->10803 10802 4052c0 107 API calls 10800->10802 10804 412cdc __invoke_watson 5 API calls 10801->10804 10805 40a903 10802->10805 10803->10803 10806 40a95f RegSetValueExW RegSetValueExW 10803->10806 10807 40a8c8 10804->10807 10808 405400 3 API calls 10805->10808 10809 412cdc __invoke_watson 5 API calls 10806->10809 10807->10106 10811 40a918 10808->10811 10810 40a9b6 10809->10810 10810->10106 10812 412cdc __invoke_watson 5 API calls 10811->10812 10813 40a92e 10812->10813 10813->10106 10815 409904 10814->10815 10816 4098ee __stbuf 10814->10816 11642 4054a0 10815->11642 11660 405470 10816->11660 10818 40990d 10818->10121 11726 4137ed 10821->11726 10823 41392a 10823->10119 10825 4097c0 10824->10825 10826 4097f4 10825->10826 11751 412c36 10825->11751 10826->10109 10830 40ef56 10829->10830 10831 40ef36 10829->10831 11770 40ca70 OpenSCManagerW 10830->11770 10832 4098d0 116 API calls 10831->10832 10834 40ef3d 10832->10834 10838 412cdc __invoke_watson 5 API calls 10834->10838 10836 40ef6b __stbuf 10841 405470 109 API calls 10836->10841 10837 40ef9c 11774 40cab0 OpenServiceW 10837->11774 10839 40ef4f 10838->10839 10839->10123 10845 40ef7e 10841->10845 10843 40f003 10846 40f00b StartServiceW GetLastError CloseServiceHandle 10843->10846 10847 40f10f 10843->10847 10844 40eff4 CloseServiceHandle 10881 40f091 10844->10881 10848 412cdc __invoke_watson 5 API calls 10845->10848 10850 40f038 10846->10850 10851 40f03c 10846->10851 10852 40f175 ControlService GetLastError CloseServiceHandle 10847->10852 10853 40f119 QueryServiceStatus GetLastError 10847->10853 10854 40ef95 10848->10854 10849 412cdc __invoke_watson 5 API calls 10855 40f0ab 10849->10855 11804 40c560 QueryServiceStatus 10850->11804 10851->10850 10858 40f0dd CloseServiceHandle 10851->10858 10856 40f1a2 10852->10856 10857 40f1a6 10852->10857 10859 40f14b 10853->10859 10860 40f12c 10853->10860 10854->10123 10855->10123 10865 40c560 3 API calls 10856->10865 10857->10856 10862 40f21b CloseServiceHandle 10857->10862 10863 4052c0 107 API calls 10858->10863 10864 4052c0 107 API calls 10859->10864 10871 413c2a _printf 103 API calls 10860->10871 10867 4052c0 107 API calls 10862->10867 10874 40f0e6 __stbuf 10863->10874 10868 40f151 __stbuf 10864->10868 10869 40f1bc CloseServiceHandle 10865->10869 10878 40f224 __stbuf 10867->10878 10875 413b96 _fwprintf 103 API calls 10868->10875 10880 40f1cc 10869->10880 10870 40f0b2 10872 4052c0 107 API calls 10870->10872 10871->10881 10876 40f0b8 10872->10876 10873 4052c0 107 API calls 10877 40f1f4 10873->10877 11823 413b96 10874->11823 10875->10881 11808 413c2a 10876->11808 10884 413c2a _printf 103 API calls 10877->10884 10883 413b96 _fwprintf 103 API calls 10878->10883 10880->10873 10881->10849 10883->10881 10884->10881 10885 40f060 __stbuf 10886 405470 109 API calls 10885->10886 10886->10881 10888 4099ab __stbuf 10887->10888 10889 405470 109 API calls 10888->10889 10890 4099b4 _memset 10889->10890 10891 4099c2 GetProcessHeap HeapAlloc 10890->10891 10892 409a20 GetModuleFileNameW GetProcessHeap HeapAlloc 10891->10892 10896 4099f5 __stbuf 10891->10896 10893 409a40 GetProcessHeap HeapFree 10892->10893 10894 409a5b GetCommandLineW 10892->10894 10893->10896 10895 412731 __snwprintf_s 101 API calls 10894->10895 10899 409a74 10895->10899 10897 405470 109 API calls 10896->10897 10898 409a12 10897->10898 10898->10189 11856 41364b 10899->11856 10901 409ac3 ShellExecuteExW 10902 409ae3 10901->10902 10903 409ae6 GetProcessHeap HeapFree GetProcessHeap HeapFree 10901->10903 10902->10903 10903->10189 10904 41364b 91 API calls 10905 409aa7 10904->10905 10905->10901 10905->10904 11944 40d950 GetProcessHeap HeapAlloc 10906->11944 10908 40ff16 10911 40ff2c 10908->10911 10912 40ff1e 10908->10912 10909 40fee7 10909->10908 10910 412731 __snwprintf_s 101 API calls 10909->10910 10910->10908 10913 40ff30 __stbuf 10911->10913 10914 40ff56 10911->10914 11948 407960 10912->11948 10918 405470 109 API calls 10913->10918 10916 412731 __snwprintf_s 101 API calls 10914->10916 10921 40ff78 10916->10921 10917 40ff26 10917->10187 10919 40ff4d 10918->10919 10919->10187 10920 410046 10922 412731 __snwprintf_s 101 API calls 10920->10922 10921->10921 10923 40ffe6 10921->10923 10927 40ffc6 __stbuf 10921->10927 10924 410065 10922->10924 10923->10920 10925 412760 ___sbh_free_block __VEC_memcpy 10923->10925 12029 40fa10 10924->12029 10925->10923 10930 405470 109 API calls 10927->10930 10928 410071 12052 40d990 10928->12052 10932 40ffd9 10930->10932 10932->10187 10934 40d950 5 API calls 10933->10934 10936 40ebc8 10934->10936 10935 40ebf7 10938 40ec0e 10935->10938 10939 40ebff 10935->10939 10936->10935 10937 412731 __snwprintf_s 101 API calls 10936->10937 10937->10935 10941 4097b0 79 API calls 10938->10941 10940 407960 226 API calls 10939->10940 10942 40ec07 10940->10942 10943 40ec1c 10941->10943 10942->10214 10944 40ec23 10943->10944 10945 40ec3a __stbuf 10943->10945 12662 40e350 10944->12662 10948 405470 109 API calls 10945->10948 10947 40ec29 10949 40d990 18 API calls 10947->10949 10950 40ec4d 10948->10950 10951 40ec31 10949->10951 10950->10214 10951->10214 10953 40dabc 10952->10953 10954 40daad 10952->10954 10955 4097b0 79 API calls 10953->10955 10956 4098d0 116 API calls 10954->10956 10958 40dae8 10955->10958 10957 40dab4 10956->10957 10957->10197 10959 4097b0 79 API calls 10958->10959 10970 40daef 10958->10970 10960 40db02 10959->10960 10964 4097b0 79 API calls 10960->10964 10960->10970 10961 40dd0d 10963 4098d0 116 API calls 10961->10963 10962 40dc97 10966 40d950 5 API calls 10962->10966 10965 40dd14 10963->10965 10967 40db1e 10964->10967 10965->10197 10971 40dcaf 10966->10971 10967->10970 10974 4097b0 79 API calls 10967->10974 10968 40dbe5 __stbuf 10980 405470 109 API calls 10968->10980 10969 40dc49 10975 40dc50 10969->10975 10976 40dc7e 10969->10976 10970->10961 10970->10962 10972 4097b0 79 API calls 10970->10972 10982 40dbac 10970->10982 10973 412731 __snwprintf_s 101 API calls 10971->10973 10972->10970 10979 40dccb 10973->10979 10974->10970 10975->10962 10977 40dc56 __stbuf 10975->10977 10978 4097b0 79 API calls 10976->10978 10987 405470 109 API calls 10977->10987 10981 40dc8b 10978->10981 10983 40ca70 4 API calls 10979->10983 10990 40dbfd __stbuf 10980->10990 10981->10961 10981->10962 10982->10968 10982->10969 10984 40dcd2 10983->10984 10985 40dcdb __stbuf 10984->10985 10986 40dd1f 10984->10986 10992 405470 109 API calls 10985->10992 10991 40cab0 135 API calls 10986->10991 10989 40dc6e 10987->10989 10988 40dc3c 10988->10197 10989->10197 10990->10988 10995 413b96 _fwprintf 103 API calls 10990->10995 10993 40dd3b 10991->10993 10994 40dcee 10992->10994 10996 40dd48 CloseServiceHandle 10993->10996 10997 40dd5c 10993->10997 10994->10197 10995->10990 10996->10197 12682 40cd30 QueryServiceConfigW GetLastError 10997->12682 10999 40dd63 11000 40dd6c 10999->11000 11002 40ddd8 10999->11002 11003 40dd8b GetProcessHeap HeapFree CloseServiceHandle CloseServiceHandle 10999->11003 11001 40de12 CloseServiceHandle CloseServiceHandle 11000->11001 11001->10197 12696 40d690 11002->12696 11005 40ddbf __stbuf 11003->11005 11009 405470 109 API calls 11005->11009 11006 40dded 11007 40de2a 11006->11007 11010 40ddfb GetProcessHeap HeapFree 11006->11010 11012 40ddc8 11009->11012 11010->11001 11012->10197 11082 4052d3 LocalAlloc 11081->11082 11083 4052fb GetUserDefaultLangID FormatMessageW 11081->11083 11084 4052e6 11082->11084 11085 4052ed TlsSetValue 11082->11085 11086 405327 FormatMessageW 11083->11086 11087 40534f 11083->11087 11084->10130 11085->11083 11086->11087 11088 40533c 11086->11088 11087->10130 11089 412731 __snwprintf_s 101 API calls 11088->11089 11089->11087 11091 405466 11090->11091 11092 405417 ReportEventW DeregisterEventSource 11090->11092 11094 408480 11091->11094 11092->11091 11095 408490 FreeLibrary 11094->11095 11096 408493 11094->11096 11095->11096 11097 40849c FreeLibrary 11096->11097 11098 40849f 11096->11098 11097->11098 11098->10144 11100 4186c7 __fcloseall 11099->11100 11101 418722 11100->11101 11103 4145cc __lock 67 API calls 11100->11103 11102 418727 EnterCriticalSection 11101->11102 11105 418744 __fcloseall 11101->11105 11102->11105 11104 4186f3 11103->11104 11106 418527 __mtinitlocknum InitializeCriticalSectionAndSpinCount 11104->11106 11108 41870a 11104->11108 11105->10762 11106->11108 11112 418752 11108->11112 11116 41875b LeaveCriticalSection 11109->11116 11111 413b62 11111->10764 11115 4144f2 LeaveCriticalSection 11112->11115 11114 418759 11114->11101 11115->11114 11116->11111 11118 40823e 11117->11118 11119 40821e GetLastError 11117->11119 11118->10776 11123 408250 GetProcAddress 11118->11123 11120 4052c0 107 API calls 11119->11120 11121 40822d 11120->11121 11122 405400 3 API calls 11121->11122 11122->11118 11124 408279 GetLastError 11123->11124 11132 408302 11123->11132 11136 413380 11124->11136 11127 4082b6 11130 413380 __cftoe 81 API calls 11127->11130 11128 4082cc 11129 4082ef 11128->11129 11131 4052c0 107 API calls 11128->11131 11129->11132 11133 4082f6 GetProcessHeap HeapFree 11129->11133 11130->11128 11134 4082de 11131->11134 11132->10782 11132->10783 11133->11132 11135 405400 3 API calls 11134->11135 11135->11129 11139 413270 11136->11139 11140 413286 11139->11140 11141 4132b0 11140->11141 11142 41328b 11140->11142 11160 412ac5 11141->11160 11143 4154f0 __vswprintf_helper 67 API calls 11142->11143 11144 413297 11143->11144 11146 415488 __vswprintf_helper 6 API calls 11144->11146 11148 408294 GetProcessHeap HeapAlloc 11146->11148 11148->11127 11148->11128 11149 4132e5 11168 4130cf 11149->11168 11150 4132dc 11152 4154f0 __vswprintf_helper 67 API calls 11150->11152 11159 4132e1 11152->11159 11153 4132f3 11154 4132fb 11153->11154 11156 413319 11153->11156 11157 4154f0 __vswprintf_helper 67 API calls 11154->11157 11155 415488 __vswprintf_helper 6 API calls 11155->11148 11156->11148 11158 4154f0 __vswprintf_helper 67 API calls 11156->11158 11157->11148 11158->11159 11159->11155 11161 412ad8 11160->11161 11165 412b25 11160->11165 11192 416431 11161->11192 11164 412b05 11164->11165 11212 415988 11164->11212 11165->11149 11165->11150 11169 4130e5 11168->11169 11170 413100 11169->11170 11171 41311d 11169->11171 11172 4130ea _strlen 11169->11172 11173 4154f0 __vswprintf_helper 67 API calls 11170->11173 11174 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 11171->11174 11172->11153 11175 413105 11173->11175 11176 413128 11174->11176 11177 415488 __vswprintf_helper 6 API calls 11175->11177 11178 413220 11176->11178 11179 413133 11176->11179 11177->11172 11178->11172 11180 41322e MultiByteToWideChar 11178->11180 11179->11172 11181 413180 MultiByteToWideChar 11179->11181 11180->11172 11183 413242 11180->11183 11181->11172 11182 41319c GetLastError 11181->11182 11184 4131a7 11182->11184 11191 4131bc 11182->11191 11185 4154f0 __vswprintf_helper 67 API calls 11183->11185 11186 4154f0 __vswprintf_helper 67 API calls 11184->11186 11185->11172 11186->11172 11187 4131f0 MultiByteToWideChar 11187->11172 11188 41320b 11187->11188 11189 4154f0 __vswprintf_helper 67 API calls 11188->11189 11189->11172 11191->11187 11191->11188 11400 4178eb 11191->11400 11193 4163b8 __getptd_noexit 67 API calls 11192->11193 11194 416439 11193->11194 11195 412add 11194->11195 11196 4136a9 __amsg_exit 67 API calls 11194->11196 11195->11164 11197 4160f4 11195->11197 11196->11195 11198 416100 __fcloseall 11197->11198 11199 416431 __getptd 67 API calls 11198->11199 11200 416105 11199->11200 11201 416133 11200->11201 11202 416117 11200->11202 11203 4145cc __lock 67 API calls 11201->11203 11204 416431 __getptd 67 API calls 11202->11204 11205 41613a 11203->11205 11206 41611c 11204->11206 11228 4160b6 11205->11228 11209 41612a __fcloseall 11206->11209 11211 4136a9 __amsg_exit 67 API calls 11206->11211 11209->11164 11211->11209 11213 415994 __fcloseall 11212->11213 11214 416431 __getptd 67 API calls 11213->11214 11215 415999 11214->11215 11216 4145cc __lock 67 API calls 11215->11216 11217 4159ab 11215->11217 11218 4159c9 11216->11218 11219 4159b9 __fcloseall 11217->11219 11221 4136a9 __amsg_exit 67 API calls 11217->11221 11220 415a12 11218->11220 11223 4159e0 InterlockedDecrement 11218->11223 11224 4159fa InterlockedIncrement 11218->11224 11219->11165 11396 415a23 11220->11396 11221->11219 11223->11224 11225 4159eb 11223->11225 11224->11220 11225->11224 11226 414190 ___freetlocinfo 67 API calls 11225->11226 11227 4159f9 11226->11227 11227->11224 11229 4160ba 11228->11229 11230 4160ec 11228->11230 11229->11230 11231 415f8e ___addlocaleref 8 API calls 11229->11231 11236 41615e 11230->11236 11232 4160cd 11231->11232 11232->11230 11239 41601d 11232->11239 11395 4144f2 LeaveCriticalSection 11236->11395 11238 416165 11238->11206 11240 4160b1 11239->11240 11241 41602e InterlockedDecrement 11239->11241 11240->11230 11253 415e45 11240->11253 11242 416043 InterlockedDecrement 11241->11242 11243 416046 11241->11243 11242->11243 11244 416050 InterlockedDecrement 11243->11244 11245 416053 11243->11245 11244->11245 11246 416060 11245->11246 11247 41605d InterlockedDecrement 11245->11247 11248 41606a InterlockedDecrement 11246->11248 11249 41606d 11246->11249 11247->11246 11248->11249 11250 416086 InterlockedDecrement 11249->11250 11251 416096 InterlockedDecrement 11249->11251 11252 4160a1 InterlockedDecrement 11249->11252 11250->11249 11251->11249 11252->11240 11254 415e5c 11253->11254 11255 415ec9 11253->11255 11254->11255 11260 415e90 11254->11260 11265 414190 ___freetlocinfo 67 API calls 11254->11265 11256 414190 ___freetlocinfo 67 API calls 11255->11256 11257 415f16 11255->11257 11258 415eea 11256->11258 11268 415f3d 11257->11268 11307 41b093 11257->11307 11262 414190 ___freetlocinfo 67 API calls 11258->11262 11263 415eb1 11260->11263 11273 414190 ___freetlocinfo 67 API calls 11260->11273 11267 415efd 11262->11267 11269 414190 ___freetlocinfo 67 API calls 11263->11269 11264 414190 ___freetlocinfo 67 API calls 11264->11268 11270 415e85 11265->11270 11266 415f82 11271 414190 ___freetlocinfo 67 API calls 11266->11271 11272 414190 ___freetlocinfo 67 API calls 11267->11272 11268->11266 11279 414190 67 API calls ___freetlocinfo 11268->11279 11274 415ebe 11269->11274 11283 41b26d 11270->11283 11276 415f88 11271->11276 11277 415f0b 11272->11277 11278 415ea6 11273->11278 11280 414190 ___freetlocinfo 67 API calls 11274->11280 11276->11230 11281 414190 ___freetlocinfo 67 API calls 11277->11281 11299 41b228 11278->11299 11279->11268 11280->11255 11281->11257 11284 41b27a 11283->11284 11298 41b2f7 11283->11298 11285 41b28b 11284->11285 11286 414190 ___freetlocinfo 67 API calls 11284->11286 11287 41b29d 11285->11287 11288 414190 ___freetlocinfo 67 API calls 11285->11288 11286->11285 11289 41b2af 11287->11289 11290 414190 ___freetlocinfo 67 API calls 11287->11290 11288->11287 11291 41b2c1 11289->11291 11292 414190 ___freetlocinfo 67 API calls 11289->11292 11290->11289 11293 414190 ___freetlocinfo 67 API calls 11291->11293 11295 41b2d3 11291->11295 11292->11291 11293->11295 11294 41b2e5 11297 414190 ___freetlocinfo 67 API calls 11294->11297 11294->11298 11295->11294 11296 414190 ___freetlocinfo 67 API calls 11295->11296 11296->11294 11297->11298 11298->11260 11301 41b235 11299->11301 11306 41b269 11299->11306 11300 41b245 11303 41b257 11300->11303 11304 414190 ___freetlocinfo 67 API calls 11300->11304 11301->11300 11302 414190 ___freetlocinfo 67 API calls 11301->11302 11302->11300 11305 414190 ___freetlocinfo 67 API calls 11303->11305 11303->11306 11304->11303 11305->11306 11306->11263 11308 41b0a4 11307->11308 11394 415f36 11307->11394 11309 414190 ___freetlocinfo 67 API calls 11308->11309 11310 41b0ac 11309->11310 11311 414190 ___freetlocinfo 67 API calls 11310->11311 11312 41b0b4 11311->11312 11313 414190 ___freetlocinfo 67 API calls 11312->11313 11314 41b0bc 11313->11314 11315 414190 ___freetlocinfo 67 API calls 11314->11315 11316 41b0c4 11315->11316 11317 414190 ___freetlocinfo 67 API calls 11316->11317 11318 41b0cc 11317->11318 11319 414190 ___freetlocinfo 67 API calls 11318->11319 11320 41b0d4 11319->11320 11321 414190 ___freetlocinfo 67 API calls 11320->11321 11322 41b0db 11321->11322 11323 414190 ___freetlocinfo 67 API calls 11322->11323 11324 41b0e3 11323->11324 11325 414190 ___freetlocinfo 67 API calls 11324->11325 11326 41b0eb 11325->11326 11327 414190 ___freetlocinfo 67 API calls 11326->11327 11328 41b0f3 11327->11328 11329 414190 ___freetlocinfo 67 API calls 11328->11329 11330 41b0fb 11329->11330 11331 414190 ___freetlocinfo 67 API calls 11330->11331 11332 41b103 11331->11332 11333 414190 ___freetlocinfo 67 API calls 11332->11333 11334 41b10b 11333->11334 11335 414190 ___freetlocinfo 67 API calls 11334->11335 11336 41b113 11335->11336 11337 414190 ___freetlocinfo 67 API calls 11336->11337 11338 41b11b 11337->11338 11394->11264 11395->11238 11399 4144f2 LeaveCriticalSection 11396->11399 11398 415a2a 11398->11217 11399->11398 11401 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 11400->11401 11402 4178fe 11401->11402 11402->11191 11406 412f44 11403->11406 11407 412f51 11406->11407 11409 412f71 11406->11409 11408 4154f0 __vswprintf_helper 67 API calls 11407->11408 11410 412f56 11408->11410 11411 412f7f 11409->11411 11414 412fa6 11409->11414 11413 415488 __vswprintf_helper 6 API calls 11410->11413 11412 4154f0 __vswprintf_helper 67 API calls 11411->11412 11417 40a893 11411->11417 11415 412f9b 11412->11415 11413->11417 11416 4154f0 __vswprintf_helper 67 API calls 11414->11416 11419 415488 __vswprintf_helper 6 API calls 11415->11419 11418 412fab 11416->11418 11417->10796 11417->10797 11420 412fe6 11418->11420 11421 412fb9 11418->11421 11419->11417 11423 412e4c __vswprintf_helper 101 API calls 11420->11423 11436 412e4c 11421->11436 11424 412ff4 11423->11424 11427 413009 11424->11427 11431 41301c 11424->11431 11426 412fd3 11428 4154f0 __vswprintf_helper 67 API calls 11426->11428 11429 4154f0 __vswprintf_helper 67 API calls 11427->11429 11430 412fd8 11428->11430 11432 41300e 11429->11432 11430->11417 11433 4154f0 __vswprintf_helper 67 API calls 11430->11433 11431->11417 11434 4154f0 __vswprintf_helper 67 API calls 11431->11434 11432->11417 11435 4154f0 __vswprintf_helper 67 API calls 11432->11435 11433->11417 11434->11415 11435->11417 11437 412e7c 11436->11437 11438 412e5c 11436->11438 11441 412e8c 11437->11441 11447 412eac 11437->11447 11439 4154f0 __vswprintf_helper 67 API calls 11438->11439 11440 412e61 11439->11440 11442 415488 __vswprintf_helper 6 API calls 11440->11442 11443 4154f0 __vswprintf_helper 67 API calls 11441->11443 11449 412e71 11442->11449 11444 412e91 11443->11444 11445 415488 __vswprintf_helper 6 API calls 11444->11445 11445->11449 11446 412ef3 11446->11449 11450 4145ff __flsbuf 101 API calls 11446->11450 11447->11446 11447->11449 11451 4145ff 11447->11451 11449->11426 11449->11431 11450->11449 11452 413b64 __fileno 67 API calls 11451->11452 11453 41460f 11452->11453 11454 414631 11453->11454 11455 41461a 11453->11455 11456 414635 11454->11456 11461 414642 __stbuf 11454->11461 11457 4154f0 __vswprintf_helper 67 API calls 11455->11457 11458 4154f0 __vswprintf_helper 67 API calls 11456->11458 11466 41461f 11457->11466 11458->11466 11459 414732 11462 41a30e __locking 101 API calls 11459->11462 11460 4146b2 11463 4146e6 11460->11463 11464 4146c9 11460->11464 11461->11466 11468 414698 11461->11468 11471 4146a3 11461->11471 11472 41a6b2 11461->11472 11462->11466 11463->11466 11509 41a550 11463->11509 11484 41a30e 11464->11484 11466->11446 11468->11471 11481 41a669 11468->11481 11471->11459 11471->11460 11473 41a6bf 11472->11473 11474 41a6ce 11472->11474 11475 4154f0 __vswprintf_helper 67 API calls 11473->11475 11477 41a6f2 11474->11477 11478 4154f0 __vswprintf_helper 67 API calls 11474->11478 11476 41a6c4 11475->11476 11476->11468 11477->11468 11479 41a6e2 11478->11479 11480 415488 __vswprintf_helper 6 API calls 11479->11480 11480->11477 11482 4140b1 __malloc_crt 67 API calls 11481->11482 11483 41a67e 11482->11483 11483->11471 11485 41a31a __fcloseall 11484->11485 11486 41a322 11485->11486 11487 41a33d 11485->11487 11541 415503 11486->11541 11489 41a34b 11487->11489 11494 41a38c 11487->11494 11491 415503 __free_osfhnd 67 API calls 11489->11491 11493 41a350 11491->11493 11492 4154f0 __vswprintf_helper 67 API calls 11504 41a32f __fcloseall 11492->11504 11496 4154f0 __vswprintf_helper 67 API calls 11493->11496 11495 4186bb ___lock_fhandle 68 API calls 11494->11495 11497 41a392 11495->11497 11498 41a357 11496->11498 11499 41a3b5 11497->11499 11500 41a39f 11497->11500 11501 415488 __vswprintf_helper 6 API calls 11498->11501 11503 4154f0 __vswprintf_helper 67 API calls 11499->11503 11544 419bdb 11500->11544 11501->11504 11506 41a3ba 11503->11506 11504->11466 11505 41a3ad 11603 41a3e0 11505->11603 11507 415503 __free_osfhnd 67 API calls 11506->11507 11507->11505 11510 41a55c __fcloseall 11509->11510 11511 41a589 11510->11511 11512 41a56d 11510->11512 11514 41a597 11511->11514 11516 41a5b8 11511->11516 11513 415503 __free_osfhnd 67 API calls 11512->11513 11515 41a572 11513->11515 11517 415503 __free_osfhnd 67 API calls 11514->11517 11518 4154f0 __vswprintf_helper 67 API calls 11515->11518 11520 41a5d8 11516->11520 11521 41a5fe 11516->11521 11519 41a59c 11517->11519 11523 41a57a __fcloseall 11518->11523 11525 4154f0 __vswprintf_helper 67 API calls 11519->11525 11522 415503 __free_osfhnd 67 API calls 11520->11522 11524 4186bb ___lock_fhandle 68 API calls 11521->11524 11526 41a5dd 11522->11526 11523->11466 11527 41a604 11524->11527 11528 41a5a3 11525->11528 11529 4154f0 __vswprintf_helper 67 API calls 11526->11529 11530 41a611 11527->11530 11531 41a62d 11527->11531 11532 415488 __vswprintf_helper 6 API calls 11528->11532 11533 41a5e4 11529->11533 11534 41a4cb __lseeki64_nolock 69 API calls 11530->11534 11535 4154f0 __vswprintf_helper 67 API calls 11531->11535 11532->11523 11536 415488 __vswprintf_helper 6 API calls 11533->11536 11537 41a622 11534->11537 11538 41a632 11535->11538 11536->11523 11638 41a65f 11537->11638 11539 415503 __free_osfhnd 67 API calls 11538->11539 11539->11537 11542 4163b8 __getptd_noexit 67 API calls 11541->11542 11543 415508 11542->11543 11543->11492 11545 419bea __write_nolock 11544->11545 11546 419c43 11545->11546 11547 419c1c 11545->11547 11589 419c11 11545->11589 11552 419cab 11546->11552 11553 419c85 11546->11553 11549 415503 __free_osfhnd 67 API calls 11547->11549 11548 412cdc __invoke_watson 5 API calls 11550 41a30c 11548->11550 11551 419c21 11549->11551 11550->11505 11556 4154f0 __vswprintf_helper 67 API calls 11551->11556 11555 419cbf 11552->11555 11606 41a4cb 11552->11606 11554 415503 __free_osfhnd 67 API calls 11553->11554 11557 419c8a 11554->11557 11560 41a6b2 __stbuf 67 API calls 11555->11560 11559 419c28 11556->11559 11561 4154f0 __vswprintf_helper 67 API calls 11557->11561 11562 415488 __vswprintf_helper 6 API calls 11559->11562 11563 419cca 11560->11563 11564 419c93 11561->11564 11562->11589 11565 419f70 11563->11565 11569 416431 __getptd 67 API calls 11563->11569 11566 415488 __vswprintf_helper 6 API calls 11564->11566 11567 419f80 11565->11567 11568 41a23f WriteFile 11565->11568 11566->11589 11572 41a05e 11567->11572 11593 419f94 11567->11593 11571 41a272 GetLastError 11568->11571 11576 419f52 11568->11576 11570 419ce5 GetConsoleMode 11569->11570 11570->11565 11573 419d10 11570->11573 11571->11576 11590 41a06d 11572->11590 11592 41a13e 11572->11592 11573->11565 11574 419d22 GetConsoleCP 11573->11574 11574->11576 11601 419d45 11574->11601 11575 41a2bd 11577 4154f0 __vswprintf_helper 67 API calls 11575->11577 11575->11589 11576->11575 11578 41a290 11576->11578 11576->11589 11580 41a2e0 11577->11580 11582 41a29b 11578->11582 11583 41a2af 11578->11583 11579 41a002 WriteFile 11579->11571 11579->11593 11586 415503 __free_osfhnd 67 API calls 11580->11586 11581 41a1a4 WideCharToMultiByte 11581->11571 11588 41a1db WriteFile 11581->11588 11587 4154f0 __vswprintf_helper 67 API calls 11582->11587 11619 415516 11583->11619 11584 41a0e2 WriteFile 11584->11571 11584->11590 11586->11589 11594 41a2a0 11587->11594 11591 41a212 GetLastError 11588->11591 11588->11592 11589->11548 11590->11575 11590->11576 11590->11584 11591->11592 11592->11575 11592->11576 11592->11581 11592->11588 11593->11575 11593->11576 11593->11579 11596 415503 __free_osfhnd 67 API calls 11594->11596 11596->11589 11597 41a9ca 79 API calls __fassign 11597->11601 11598 41c0a3 11 API calls __putwch_nolock 11598->11601 11599 419df1 WideCharToMultiByte 11599->11576 11600 419e22 WriteFile 11599->11600 11600->11571 11600->11601 11601->11571 11601->11576 11601->11597 11601->11598 11601->11599 11602 419e76 WriteFile 11601->11602 11616 417923 11601->11616 11602->11571 11602->11601 11637 41875b LeaveCriticalSection 11603->11637 11605 41a3e8 11605->11504 11624 418644 11606->11624 11608 41a4e9 11609 41a4f1 11608->11609 11610 41a502 SetFilePointer 11608->11610 11611 4154f0 __vswprintf_helper 67 API calls 11609->11611 11612 41a51a GetLastError 11610->11612 11613 41a4f6 11610->11613 11611->11613 11612->11613 11614 41a524 11612->11614 11613->11555 11615 415516 __dosmaperr 67 API calls 11614->11615 11615->11613 11617 4178eb __isleadbyte_l 77 API calls 11616->11617 11618 417932 11617->11618 11618->11601 11620 415503 __free_osfhnd 67 API calls 11619->11620 11621 415521 __dosmaperr 11620->11621 11622 4154f0 __vswprintf_helper 67 API calls 11621->11622 11623 415534 11622->11623 11623->11589 11625 418651 11624->11625 11626 418669 11624->11626 11627 415503 __free_osfhnd 67 API calls 11625->11627 11628 415503 __free_osfhnd 67 API calls 11626->11628 11634 4186ae 11626->11634 11629 418656 11627->11629 11631 418697 11628->11631 11630 4154f0 __vswprintf_helper 67 API calls 11629->11630 11632 41865e 11630->11632 11633 4154f0 __vswprintf_helper 67 API calls 11631->11633 11632->11608 11635 41869e 11633->11635 11634->11608 11636 415488 __vswprintf_helper 6 API calls 11635->11636 11636->11634 11637->11605 11641 41875b LeaveCriticalSection 11638->11641 11640 41a667 11640->11523 11641->11640 11643 4054aa __write_nolock 11642->11643 11666 405370 GetUserDefaultLangID FormatMessageW 11643->11666 11645 4054ce 11646 405501 11645->11646 11647 4054d7 MessageBoxW 11645->11647 11672 413050 11646->11672 11648 412cdc __invoke_watson 5 API calls 11647->11648 11650 4054fa 11648->11650 11650->10818 11652 405522 LocalFree MessageBoxW 11654 412cdc __invoke_watson 5 API calls 11652->11654 11653 405554 GetModuleHandleW 11655 4055c4 MessageBoxIndirectW LocalFree 11653->11655 11656 4055b4 11653->11656 11658 40554d 11654->11658 11657 412cdc __invoke_watson 5 API calls 11655->11657 11656->11655 11659 4055ea 11657->11659 11658->10818 11659->10818 11661 405370 106 API calls 11660->11661 11662 40547b 11661->11662 11663 40549e 11662->11663 11675 412e2d 11662->11675 11663->10121 11667 4053a1 FormatMessageW 11666->11667 11668 4053ee 11666->11668 11667->11668 11669 4053ba GetProcessHeap HeapAlloc 11667->11669 11668->11645 11670 412731 __snwprintf_s 101 API calls 11669->11670 11671 4053e1 11670->11671 11671->11645 11671->11668 11673 412f44 __vsnwprintf_s_l 101 API calls 11672->11673 11674 40551b 11673->11674 11674->11652 11674->11653 11678 412d9a 11675->11678 11677 405494 LocalFree 11677->11663 11679 412da6 __fcloseall 11678->11679 11680 412db6 11679->11680 11682 412ddf 11679->11682 11681 4154f0 __vswprintf_helper 67 API calls 11680->11681 11683 412dbb 11681->11683 11693 412653 11682->11693 11685 415488 __vswprintf_helper 6 API calls 11683->11685 11689 412dcb __fcloseall 11685->11689 11689->11677 11694 412665 11693->11694 11695 412687 EnterCriticalSection 11693->11695 11694->11695 11696 41266d 11694->11696 11697 41267d 11695->11697 11698 4145cc __lock 67 API calls 11696->11698 11699 4169a8 11697->11699 11698->11697 11700 413b64 __fileno 67 API calls 11699->11700 11701 4169b7 11700->11701 11702 41a6b2 __stbuf 67 API calls 11701->11702 11704 4169bd __stbuf 11702->11704 11703 412df2 11706 416a44 11703->11706 11704->11703 11705 4140b1 __malloc_crt 67 API calls 11704->11705 11705->11703 11707 416a4f 11706->11707 11709 412e0b 11706->11709 11707->11709 11713 4142bd 11707->11713 11710 412e23 11709->11710 11719 4126c6 11710->11719 11712 412e2b 11712->11689 11714 4142f8 11713->11714 11715 4142d6 11713->11715 11714->11709 11715->11714 11716 413b64 __fileno 67 API calls 11715->11716 11717 4142f1 11716->11717 11718 41a30e __locking 101 API calls 11717->11718 11718->11714 11720 4126d7 11719->11720 11721 4126f6 LeaveCriticalSection 11719->11721 11720->11721 11722 4126de 11720->11722 11721->11712 11725 4144f2 LeaveCriticalSection 11722->11725 11724 4126f3 11724->11712 11725->11724 11727 4137f9 __fcloseall 11726->11727 11728 4145cc __lock 67 API calls 11727->11728 11729 413800 11728->11729 11730 4138c9 __initterm 11729->11730 11731 41382c 11729->11731 11745 413904 11730->11745 11733 4161e5 __decode_pointer 6 API calls 11731->11733 11735 413837 11733->11735 11737 4138b9 __initterm 11735->11737 11739 4161e5 __decode_pointer 6 API calls 11735->11739 11736 413901 __fcloseall 11736->10823 11737->11730 11744 41384c 11739->11744 11740 4138f8 11741 4136fd _fast_error_exit 3 API calls 11740->11741 11741->11736 11742 4161dc 6 API calls __init_pointers 11742->11744 11743 4161e5 6 API calls __decode_pointer 11743->11744 11744->11737 11744->11742 11744->11743 11746 4138e5 11745->11746 11747 41390a 11745->11747 11746->11736 11749 4144f2 LeaveCriticalSection 11746->11749 11750 4144f2 LeaveCriticalSection 11747->11750 11749->11740 11750->11746 11752 412c47 11751->11752 11753 412cc6 11751->11753 11755 4154f0 __vswprintf_helper 67 API calls 11752->11755 11758 409801 11752->11758 11759 412b4c 11753->11759 11756 412c5e 11755->11756 11757 415488 __vswprintf_helper 6 API calls 11756->11757 11757->11758 11758->10109 11760 412b64 11759->11760 11767 412b80 11759->11767 11761 412b6b 11760->11761 11763 412b94 11760->11763 11762 4154f0 __vswprintf_helper 67 API calls 11761->11762 11764 412b70 11762->11764 11765 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 11763->11765 11766 415488 __vswprintf_helper 6 API calls 11764->11766 11769 412b9f 11765->11769 11766->11767 11767->11758 11768 416707 79 API calls __towlower_l 11768->11769 11769->11767 11769->11768 11771 40ca9b 11770->11771 11772 40ca86 11770->11772 11771->10836 11771->10837 11772->11771 11773 405400 3 API calls 11772->11773 11773->11771 11775 40cb41 GetLastError 11774->11775 11776 40cafb 11774->11776 11777 40cb50 GetLastError 11775->11777 11778 40cb79 11775->11778 11779 40cb03 GetServiceDisplayNameW GetServiceKeyNameW 11776->11779 11780 40cb3a 11776->11780 11781 4052c0 107 API calls 11777->11781 11778->11777 11782 40cb7d EnumServicesStatusW GetLastError 11778->11782 11779->11780 11785 412cdc __invoke_watson 5 API calls 11780->11785 11791 40cb58 __stbuf 11781->11791 11783 40cbb0 GetProcessHeap HeapAlloc 11782->11783 11784 40cc82 GetLastError 11782->11784 11786 40cbca __stbuf 11783->11786 11796 40cbf1 11783->11796 11788 4052c0 107 API calls 11784->11788 11787 40cd27 11785->11787 11792 405470 109 API calls 11786->11792 11787->10843 11787->10844 11788->11791 11789 40cc00 EnumServicesStatusW 11790 40cc2a GetLastError 11789->11790 11789->11796 11793 40cc72 GetProcessHeap HeapFree 11790->11793 11790->11796 11794 405470 109 API calls 11791->11794 11792->11780 11793->11784 11794->11780 11795 40ccfb 11798 40cab0 117 API calls 11795->11798 11796->11789 11796->11795 11797 4097b0 79 API calls 11796->11797 11799 40cc98 11796->11799 11797->11796 11798->11780 11800 412731 __snwprintf_s 101 API calls 11799->11800 11801 40ccb9 11800->11801 11802 40ccc3 GetProcessHeap HeapFree 11801->11802 11803 40ccdf GetProcessHeap HeapFree 11801->11803 11802->11803 11803->11795 11805 40c570 11804->11805 11806 40c591 CloseServiceHandle 11804->11806 11805->11806 11807 40c5d7 Sleep QueryServiceStatus 11805->11807 11806->10870 11806->10885 11807->11805 11807->11806 11809 413c36 __fcloseall 11808->11809 11810 413c61 __stbuf 11809->11810 11811 413c44 11809->11811 11838 412694 11810->11838 11812 4154f0 __vswprintf_helper 67 API calls 11811->11812 11813 413c49 11812->11813 11814 415488 __vswprintf_helper 6 API calls 11813->11814 11817 413c59 __fcloseall 11814->11817 11816 413c73 __stbuf 11818 4169a8 __stbuf 67 API calls 11816->11818 11817->10881 11819 413c85 __stbuf 11818->11819 11820 416a44 __ftbuf 101 API calls 11819->11820 11821 413cae 11820->11821 11843 413cc6 11821->11843 11825 413ba2 __fcloseall 11823->11825 11824 413bb2 11827 4154f0 __vswprintf_helper 67 API calls 11824->11827 11825->11824 11826 413bdb 11825->11826 11828 412653 __lock_file 68 API calls 11826->11828 11829 413bb7 11827->11829 11830 413be4 11828->11830 11831 415488 __vswprintf_helper 6 API calls 11829->11831 11832 4169a8 __stbuf 67 API calls 11830->11832 11834 413bc7 __fcloseall 11831->11834 11833 413bee 11832->11833 11835 416a44 __ftbuf 101 API calls 11833->11835 11834->10881 11836 413c08 11835->11836 11853 413c20 11836->11853 11839 4126a1 11838->11839 11840 4126b7 EnterCriticalSection 11838->11840 11841 4145cc __lock 67 API calls 11839->11841 11840->11816 11842 4126aa 11841->11842 11842->11816 11844 413ccb __stbuf 11843->11844 11847 412702 11844->11847 11846 413cd6 11846->11817 11848 412712 11847->11848 11849 412725 LeaveCriticalSection 11847->11849 11852 4144f2 LeaveCriticalSection 11848->11852 11849->11846 11851 412722 11851->11846 11852->11851 11854 4126c6 _fwprintf 2 API calls 11853->11854 11855 413c28 11854->11855 11855->11834 11857 413659 11856->11857 11858 41366b 11856->11858 11857->10905 11861 4135fa 11858->11861 11862 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 11861->11862 11863 41360d 11862->11863 11865 413627 11863->11865 11866 417b9b 11863->11866 11865->10905 11867 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 11866->11867 11868 417baf 11867->11868 11869 417bbc 11868->11869 11870 4178eb __isleadbyte_l 77 API calls 11868->11870 11869->11865 11871 417be4 11870->11871 11873 41b051 11871->11873 11874 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 11873->11874 11875 41b064 11874->11875 11878 41ae97 11875->11878 11879 41aee3 11878->11879 11880 41aeb8 GetStringTypeW 11878->11880 11881 41aed0 11879->11881 11883 41afca 11879->11883 11880->11881 11882 41aed8 GetLastError 11880->11882 11884 41af1c MultiByteToWideChar 11881->11884 11901 41afc4 11881->11901 11882->11879 11906 41c465 GetLocaleInfoA 11883->11906 11889 41af49 11884->11889 11884->11901 11886 412cdc __invoke_watson 5 API calls 11888 41b04f 11886->11888 11888->11869 11890 41af5e _memset ___convertcp 11889->11890 11893 418c21 _malloc 67 API calls 11889->11893 11895 41af97 MultiByteToWideChar 11890->11895 11890->11901 11891 41b01b GetStringTypeA 11891->11901 11893->11890 11901->11886 11907 41c493 11906->11907 11908 41c498 11906->11908 11910 412cdc __invoke_watson 5 API calls 11907->11910 11937 41c69c 11908->11937 11911 41afee 11910->11911 11911->11891 11911->11901 11912 41c4ae 11911->11912 11940 41ca1a 11937->11940 11945 40d96b 11944->11945 11947 40d982 11944->11947 11946 405400 3 API calls 11945->11946 11946->11947 11947->10909 12077 405600 GetUserDefaultLangID FindResourceExW 11948->12077 11950 40797c 11951 407989 GetLastError 11950->11951 11952 4079af GetSystemMetrics GetSystemMetrics GetModuleHandleW LoadImageW 11950->11952 11953 4052c0 107 API calls 11951->11953 11954 4079ea GetSystemMetrics GetSystemMetrics GetModuleHandleW LoadImageW 11952->11954 11955 4079db SendMessageW 11952->11955 11956 407995 11953->11956 11957 407a18 SetWindowLongW 11954->11957 11958 407a09 SendMessageW 11954->11958 11955->11954 11959 4054a0 112 API calls 11956->11959 12083 405680 11957->12083 11958->11957 11961 4079a2 11959->11961 11961->10917 11963 407a93 11966 408198 GetMessageW 11963->11966 11967 407a9e SetWindowLongW GetDlgItem EnableWindow GetDlgItem SetFocus 11963->11967 11964 407a4a SetDlgItemTextW 11964->11963 11965 407a5a GetDlgItem 11964->11965 11965->11966 11968 407a70 SendMessageW SendMessageW 11965->11968 11970 4081ef 11966->11970 11971 4081af 11966->11971 11969 407ad2 7 API calls 11967->11969 11968->11966 11974 407bf8 CheckRadioButton 11969->11974 11975 407b7a 10 API calls 11969->11975 11970->10917 11973 4081c0 IsDialogMessageW 11971->11973 11976 4081cc TranslateMessage DispatchMessageW 11973->11976 11977 4081de GetMessageW 11973->11977 11978 407c3a 11974->11978 11979 407c1f SendDlgItemMessageW 11974->11979 11975->11978 11976->11977 11977->11970 11977->11973 11980 407c7d 11978->11980 12089 40b010 11978->12089 11979->11978 11981 407cdb 11980->11981 11986 407cb9 GetDlgItem SendMessageW 11980->11986 11983 407ced 6 API calls 11981->11983 11984 407dbe 11981->11984 11987 407d47 11983->11987 11988 407d76 11983->11988 11989 407de2 11984->11989 11990 407dc7 SendDlgItemMessageW 11984->11990 11985 407c5b 11991 407c82 SetDlgItemTextW GetProcessHeap HeapFree 11985->11991 11992 407c62 11985->11992 11986->11981 11987->11988 11997 4054a0 112 API calls 11987->11997 12094 409b10 GetCurrentProcess GetProcessAffinityMask 11988->12094 11994 407e18 SetDlgItemInt 11989->11994 11995 407deb SendDlgItemMessageW GetDlgItem EnableWindow 11989->11995 11990->11989 11991->11980 11993 4054a0 112 API calls 11992->11993 11993->11980 11998 407e6b SetDlgItemInt 11994->11998 11999 407e3e SendDlgItemMessageW GetDlgItem EnableWindow 11994->11999 11995->11994 11997->11988 12000 407eb8 SetDlgItemInt 11998->12000 12001 407e8a SendDlgItemMessageW GetDlgItem EnableWindow 11998->12001 11999->11998 12002 407ef3 7 API calls 12000->12002 12003 407ed8 SendDlgItemMessageW 12000->12003 12001->12000 12003->12002 12006 407d80 12006->11984 12007 407da2 SendMessageW 12006->12007 12010 409b10 2 API calls 12006->12010 12007->12006 12010->12006 12030 40fa19 12029->12030 12031 40fa1e 12029->12031 12030->10928 12032 40ca70 4 API calls 12031->12032 12033 40fa26 12032->12033 12034 40fa51 GetModuleFileNameW CreateServiceW 12033->12034 12035 40fa2f __stbuf 12033->12035 12036 40fa93 GetLastError 12034->12036 12037 40faca 12034->12037 12041 405470 109 API calls 12035->12041 12039 4052c0 107 API calls 12036->12039 12096 40ec60 12037->12096 12042 40fa9f __stbuf 12039->12042 12040 40fad2 12043 40fad9 DeleteService CloseServiceHandle 12040->12043 12047 40faf7 __stbuf 12040->12047 12044 40fa42 12041->12044 12046 405470 109 API calls 12042->12046 12043->10928 12045 40d990 18 API calls 12044->12045 12048 40fa48 12045->12048 12049 40fab6 CloseServiceHandle 12046->12049 12050 405470 109 API calls 12047->12050 12048->10928 12049->10928 12051 40fb0b CloseServiceHandle 12050->12051 12051->10928 12053 40da93 12052->12053 12054 40d99d 12052->12054 12053->10187 12055 40d9b5 GetProcessHeap HeapFree 12054->12055 12056 40d9bd 12054->12056 12055->12056 12057 40d9e8 12056->12057 12058 40d9da GetProcessHeap HeapFree 12056->12058 12059 40d9f2 GetProcessHeap HeapFree 12057->12059 12060 40d9fa 12057->12060 12058->12057 12059->12060 12061 40da04 GetProcessHeap HeapFree 12060->12061 12062 40da0c 12060->12062 12061->12062 12063 40da16 GetProcessHeap HeapFree 12062->12063 12064 40da1e 12062->12064 12063->12064 12065 40da28 CloseServiceHandle 12064->12065 12066 40da2f 12064->12066 12065->12066 12067 40da40 CloseHandle 12066->12067 12068 40da43 12066->12068 12067->12068 12069 40da54 12068->12069 12070 40da4d UnregisterWait 12068->12070 12071 40da6a 12069->12071 12072 40da5d DeleteCriticalSection 12069->12072 12070->12069 12073 40da74 CloseHandle 12071->12073 12074 40da77 12071->12074 12072->12071 12073->12074 12075 40da82 FreeEnvironmentStringsW 12074->12075 12076 40da89 GetProcessHeap HeapFree 12074->12076 12075->12076 12076->12053 12078 40563a LoadResource 12077->12078 12079 40561c GetLastError 12077->12079 12080 405629 12078->12080 12082 405647 CreateDialogIndirectParamW 12078->12082 12079->12080 12081 40562d FindResourceExW 12079->12081 12080->11950 12081->12078 12081->12080 12082->11950 12084 40568c GetWindowRect 12083->12084 12085 4056ec ShowWindow 12083->12085 12084->12085 12086 40569f GetDesktopWindow 12084->12086 12085->11963 12085->11964 12086->12085 12087 4056a9 GetWindowRect 12086->12087 12087->12085 12088 4056b5 MoveWindow 12087->12088 12088->12085 12090 40b020 12089->12090 12092 40b02b GetProcessHeap HeapAlloc 12089->12092 12090->11985 12093 40b06a 12092->12093 12093->11985 12095 409b2d 12094->12095 12095->12006 12097 40ec6f 12096->12097 12099 40ec78 12096->12099 12097->12040 12098 40ecde 12103 40ed01 12098->12103 12140 401580 12098->12140 12099->12098 12100 412731 __snwprintf_s 101 API calls 12099->12100 12100->12098 12127 40edbe 12103->12127 12165 401790 12103->12165 12104 40ed36 12105 40ed41 ChangeServiceConfigW 12104->12105 12175 4017f0 12104->12175 12110 40ee03 12105->12110 12111 40ed87 12105->12111 12107 40edd8 12107->12105 12115 40ee17 12110->12115 12116 40ee07 GetProcessHeap HeapFree 12110->12116 12113 40ed9b GetLastError 12111->12113 12114 40ed8b GetProcessHeap HeapFree 12111->12114 12114->12113 12116->12115 12127->12040 12460 401000 LsaOpenPolicy 12140->12460 12142 40158d 12143 401594 12142->12143 12467 4010c0 12142->12467 12143->12103 12166 4017a0 12165->12166 12167 401799 12165->12167 12168 4097b0 79 API calls 12166->12168 12167->12104 12169 4017ab 12168->12169 12169->12167 12549 401560 12169->12549 12176 401803 12175->12176 12177 4017fc 12175->12177 12178 401000 117 API calls 12176->12178 12177->12107 12461 401065 12460->12461 12462 401036 LsaNtStatusToWinError 12460->12462 12461->12142 12463 4052c0 107 API calls 12462->12463 12464 401042 __stbuf 12463->12464 12465 405470 109 API calls 12464->12465 12466 401059 12465->12466 12466->12142 12468 401111 12467->12468 12469 4010e8 12467->12469 12470 412c36 __wcsnicmp 79 API calls 12468->12470 12471 401000 117 API calls 12469->12471 12550 4010c0 156 API calls 12549->12550 12551 401571 12550->12551 12663 40e359 12662->12663 12664 40e35e 12662->12664 12663->10947 12665 40ca70 4 API calls 12664->12665 12666 40e366 12665->12666 12667 40e38b 12666->12667 12668 40e36f __stbuf 12666->12668 12669 40cab0 135 API calls 12667->12669 12673 405470 109 API calls 12668->12673 12670 40e3a1 12669->12670 12676 40e382 12673->12676 12676->10947 12683 40cde2 12682->12683 12684 40cd5b GetProcessHeap HeapAlloc 12682->12684 12685 4052c0 107 API calls 12683->12685 12686 40cd88 QueryServiceConfigW 12684->12686 12687 40cd76 __stbuf 12684->12687 12690 40cdea __stbuf 12685->12690 12688 40cdda 12686->12688 12689 40cd9a GetProcessHeap HeapFree GetLastError 12686->12689 12692 405470 109 API calls 12687->12692 12688->10999 12691 4052c0 107 API calls 12689->12691 12693 405470 109 API calls 12690->12693 12691->12687 12695 40cdcf 12692->12695 12694 40ce06 12693->12694 12694->10999 12695->10999 12697 40d698 12696->12697 12698 40d69e 12696->12698 12697->11006 12699 40d728 12698->12699 12700 40d6af QueryServiceConfig2W GetLastError 12698->12700 12699->11006 12701 40d6e6 GetProcessHeap HeapAlloc 12700->12701 12702 40d799 12700->12702 14132 415e28 14135 415c8d 14132->14135 14134 415e37 14136 415c99 __fcloseall 14135->14136 14137 416431 __getptd 67 API calls 14136->14137 14138 415ca2 14137->14138 14139 415988 __setmbcp 69 API calls 14138->14139 14140 415cac 14139->14140 14166 415a2c 14140->14166 14143 4140b1 __malloc_crt 67 API calls 14144 415ccd 14143->14144 14145 415dec __fcloseall 14144->14145 14173 415aa8 14144->14173 14145->14134 14148 415df9 14148->14145 14153 415e0c 14148->14153 14154 414190 ___freetlocinfo 67 API calls 14148->14154 14149 415cfd InterlockedDecrement 14150 415d0d 14149->14150 14151 415d1e InterlockedIncrement 14149->14151 14150->14151 14156 414190 ___freetlocinfo 67 API calls 14150->14156 14151->14145 14152 415d34 14151->14152 14152->14145 14157 4145cc __lock 67 API calls 14152->14157 14155 4154f0 __vswprintf_helper 67 API calls 14153->14155 14154->14153 14155->14145 14158 415d1d 14156->14158 14160 415d48 InterlockedDecrement 14157->14160 14158->14151 14161 415dc4 14160->14161 14162 415dd7 InterlockedIncrement 14160->14162 14161->14162 14164 414190 ___freetlocinfo 67 API calls 14161->14164 14183 415dee 14162->14183 14165 415dd6 14164->14165 14165->14162 14167 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 14166->14167 14168 415a40 14167->14168 14169 415a69 14168->14169 14170 415a4b GetOEMCP 14168->14170 14171 415a6e GetACP 14169->14171 14172 415a5b 14169->14172 14170->14172 14171->14172 14172->14143 14172->14145 14174 415a2c getSystemCP 79 API calls 14173->14174 14175 415ac8 14174->14175 14176 415ad3 setSBCS 14175->14176 14178 415b17 IsValidCodePage 14175->14178 14182 415b3c _memset __setmbcp_nolock 14175->14182 14177 412cdc __invoke_watson 5 API calls 14176->14177 14179 415c8b 14177->14179 14178->14176 14180 415b29 GetCPInfo 14178->14180 14179->14148 14179->14149 14180->14176 14180->14182 14186 4157f5 GetCPInfo 14182->14186 14248 4144f2 LeaveCriticalSection 14183->14248 14185 415df5 14185->14145 14187 415829 _memset 14186->14187 14188 4158db 14186->14188 14189 41b051 ___crtGetStringTypeA 91 API calls 14187->14189 14191 412cdc __invoke_watson 5 API calls 14188->14191 14190 415896 14189->14190 14196 41ae52 14190->14196 14194 415986 14191->14194 14194->14182 14195 41ae52 ___crtLCMapStringA 102 API calls 14195->14188 14197 412ac5 _LocaleUpdate::_LocaleUpdate 77 API calls 14196->14197 14198 41ae65 14197->14198 14201 41aaad 14198->14201 14202 41aace LCMapStringW 14201->14202 14205 41aae9 14201->14205 14203 41aaf1 GetLastError 14202->14203 14202->14205 14203->14205 14204 41ace7 14209 41c465 ___ansicp 91 API calls 14204->14209 14205->14204 14206 41ab43 14205->14206 14207 41acde 14206->14207 14208 41ab5c MultiByteToWideChar 14206->14208 14210 412cdc __invoke_watson 5 API calls 14207->14210 14208->14207 14217 41ab89 14208->14217 14211 41ad0f 14209->14211 14213 4158b6 14210->14213 14211->14207 14214 41ae03 LCMapStringA 14211->14214 14215 41ad28 14211->14215 14212 41aba2 ___convertcp 14212->14207 14216 41abda MultiByteToWideChar 14212->14216 14213->14195 14247 41ad5f 14214->14247 14218 41c4ae ___convertcp 74 API calls 14215->14218 14219 41abf3 LCMapStringW 14216->14219 14242 41acd5 14216->14242 14217->14212 14221 418c21 _malloc 67 API calls 14217->14221 14222 41ad3a 14218->14222 14223 41ac14 14219->14223 14219->14242 14220 41ae2a 14220->14207 14229 414190 ___freetlocinfo 67 API calls 14220->14229 14221->14212 14222->14207 14225 41ad44 LCMapStringA 14222->14225 14227 41ac1d 14223->14227 14228 41ac46 14223->14228 14224 414190 ___freetlocinfo 67 API calls 14224->14220 14230 41ad66 14225->14230 14225->14247 14226 41aa8d __freea 67 API calls 14226->14207 14231 41ac2f LCMapStringW 14227->14231 14227->14242 14236 41ac61 ___convertcp 14228->14236 14238 418c21 _malloc 67 API calls 14228->14238 14229->14207 14233 418c21 _malloc 67 API calls 14230->14233 14237 41ad77 _memset ___convertcp 14230->14237 14231->14242 14232 41ac95 LCMapStringW 14234 41acad WideCharToMultiByte 14232->14234 14235 41accf 14232->14235 14233->14237 14234->14235 14239 41aa8d __freea 67 API calls 14235->14239 14236->14232 14236->14242 14240 41adb5 LCMapStringA 14237->14240 14237->14247 14238->14236 14239->14242 14243 41add1 14240->14243 14244 41add5 14240->14244 14242->14226 14246 41aa8d __freea 67 API calls 14243->14246 14245 41c4ae ___convertcp 74 API calls 14244->14245 14245->14243 14246->14247 14247->14220 14247->14224 14248->14185 14273 412633 14280 414447 14273->14280 14276 412646 14277 414190 ___freetlocinfo 67 API calls 14276->14277 14279 412651 14277->14279 14293 41436d 14280->14293 14282 412638 14282->14276 14283 41421e 14282->14283 14284 41422a __fcloseall 14283->14284 14285 4145cc __lock 67 API calls 14284->14285 14292 414236 14285->14292 14286 41429f 14323 4142b4 14286->14323 14288 4142ab __fcloseall 14288->14276 14289 414274 DeleteCriticalSection 14291 414190 ___freetlocinfo 67 API calls 14289->14291 14291->14292 14292->14286 14292->14289 14310 419b5f 14292->14310 14294 414379 __fcloseall 14293->14294 14295 4145cc __lock 67 API calls 14294->14295 14296 414388 14295->14296 14297 414420 14296->14297 14299 412694 _flsall 68 API calls 14296->14299 14302 414325 105 API calls __fflush_nolock 14296->14302 14303 41440f 14296->14303 14306 41443e 14297->14306 14299->14296 14300 41442c __fcloseall 14300->14282 14302->14296 14304 412702 _printf 2 API calls 14303->14304 14305 41441d 14304->14305 14305->14296 14309 4144f2 LeaveCriticalSection 14306->14309 14308 414445 14308->14300 14309->14308 14311 419b6b __fcloseall 14310->14311 14312 419b9c 14311->14312 14313 419b7f 14311->14313 14315 412653 __lock_file 68 API calls 14312->14315 14321 419b94 __fcloseall 14312->14321 14314 4154f0 __vswprintf_helper 67 API calls 14313->14314 14316 419b84 14314->14316 14317 419bb4 14315->14317 14318 415488 __vswprintf_helper 6 API calls 14316->14318 14326 419ae8 14317->14326 14318->14321 14321->14292 14400 4144f2 LeaveCriticalSection 14323->14400 14325 4142bb 14325->14288 14327 419b18 14326->14327 14328 419afc 14326->14328 14330 419b11 14327->14330 14332 4142bd __flush 101 API calls 14327->14332 14329 4154f0 __vswprintf_helper 67 API calls 14328->14329 14331 419b01 14329->14331 14342 419bd3 14330->14342 14333 415488 __vswprintf_helper 6 API calls 14331->14333 14334 419b24 14332->14334 14333->14330 14345 41c072 14334->14345 14337 413b64 __fileno 67 API calls 14338 419b32 14337->14338 14349 41bfa5 14338->14349 14340 419b38 14340->14330 14341 414190 ___freetlocinfo 67 API calls 14340->14341 14341->14330 14343 4126c6 _fwprintf 2 API calls 14342->14343 14344 419bd9 14343->14344 14344->14321 14346 41c082 14345->14346 14348 419b2c 14345->14348 14347 414190 ___freetlocinfo 67 API calls 14346->14347 14346->14348 14347->14348 14348->14337 14350 41bfb1 __fcloseall 14349->14350 14351 41bfd4 14350->14351 14352 41bfb9 14350->14352 14354 41bfe2 14351->14354 14358 41c023 14351->14358 14353 415503 __free_osfhnd 67 API calls 14352->14353 14355 41bfbe 14353->14355 14356 415503 __free_osfhnd 67 API calls 14354->14356 14359 4154f0 __vswprintf_helper 67 API calls 14355->14359 14357 41bfe7 14356->14357 14360 4154f0 __vswprintf_helper 67 API calls 14357->14360 14361 4186bb ___lock_fhandle 68 API calls 14358->14361 14362 41bfc6 __fcloseall 14359->14362 14363 41bfee 14360->14363 14364 41c029 14361->14364 14362->14340 14365 415488 __vswprintf_helper 6 API calls 14363->14365 14366 41c044 14364->14366 14367 41c036 14364->14367 14365->14362 14369 4154f0 __vswprintf_helper 67 API calls 14366->14369 14372 41bf09 14367->14372 14370 41c03e 14369->14370 14387 41c068 14370->14387 14373 418644 __close_nolock 67 API calls 14372->14373 14376 41bf19 14373->14376 14374 41bf6f 14390 4185be 14374->14390 14376->14374 14378 418644 __close_nolock 67 API calls 14376->14378 14386 41bf4d 14376->14386 14380 41bf44 14378->14380 14379 418644 __close_nolock 67 API calls 14381 41bf59 CloseHandle 14379->14381 14384 418644 __close_nolock 67 API calls 14380->14384 14381->14374 14385 41bf65 GetLastError 14381->14385 14382 415516 __dosmaperr 67 API calls 14383 41bf99 14382->14383 14383->14370 14384->14386 14385->14374 14386->14374 14386->14379 14399 41875b LeaveCriticalSection 14387->14399 14389 41c070 14389->14362 14391 41862a 14390->14391 14392 4185cf 14390->14392 14393 4154f0 __vswprintf_helper 67 API calls 14391->14393 14392->14391 14398 4185fa 14392->14398 14394 41862f 14393->14394 14395 415503 __free_osfhnd 67 API calls 14394->14395 14396 418620 14395->14396 14396->14382 14396->14383 14397 41861a SetStdHandle 14397->14396 14398->14396 14398->14397 14399->14389 14400->14325

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 0 409b70-409bc2 call 401a00 call 41257c call 413b64 call 413a6d call 41257c call 413b64 call 413a6d call 409920 call 408310 19 409bc4-409bc6 call 413919 0->19 20 409bcb-409bd6 0->20 19->20 22 409eb0-409ec2 TlsAlloc 20->22 23 409bdc-409bf6 call 4097b0 20->23 24 409ec4 call 40a860 22->24 25 409ec9-409ed3 GetStdHandle 22->25 31 409c10-409c22 call 4097b0 23->31 32 409bf8-409c0b call 40ef10 call 413919 23->32 24->25 29 409ed5-409efc StartServiceCtrlDispatcherW 25->29 30 409f0b-409f16 call 4098d0 call 413919 25->30 33 409f41-409f47 call 413919 29->33 34 409efe-409f09 GetLastError 29->34 38 409f1b-409f3c call 4052c0 call 405400 call 408480 call 413919 30->38 47 409c24-409c37 call 40ef10 call 413919 31->47 48 409c3c-409c4e call 4097b0 31->48 32->31 34->30 34->38 38->33 47->48 58 409c50-409c64 call 40ef10 48->58 59 409c7e-409c90 call 4097b0 48->59 68 409c66-409c67 call 413919 58->68 69 409c6c-409c79 call 40ef10 call 413919 58->69 66 409c92-409ca5 call 40ef10 call 413919 59->66 67 409caa-409cbc call 4097b0 59->67 66->67 78 409cd6-409ce8 call 4097b0 67->78 79 409cbe-409cd1 call 40ef10 call 413919 67->79 68->69 69->59 86 409d02-409d14 call 4097b0 78->86 87 409cea-409cfd call 40ef10 call 413919 78->87 79->78 93 409d31-409d43 call 4097b0 86->93 94 409d16-409d2c call 40ef10 call 413919 86->94 87->86 100 409d45-409d4c 93->100 101 409d78-409d8a call 4097b0 93->101 94->93 103 409d62-409d73 call 40fee0 call 413919 100->103 104 409d4e-409d5d call 4099a0 call 413919 100->104 109 409d90-409da2 call 4097b0 101->109 110 409e2f-409e45 call 40daa0 101->110 103->101 104->103 109->110 120 409da8-409dba call 4097b0 109->120 118 409e47-409e4e 110->118 119 409e68-409e6c 110->119 118->119 121 409e50-409e52 118->121 122 409eaa-409eab call 413919 119->122 123 409e6e 119->123 120->110 131 409dbc-409dce call 4097b0 120->131 121->119 126 409e54-409e63 call 4099a0 call 413919 121->126 122->22 127 409e70-409e79 123->127 126->119 130 409e80-409e89 127->130 130->130 133 409e8b-409e96 130->133 131->110 140 409dd0-409de2 call 4097b0 131->140 137 409ea1-409ea4 133->137 138 409e98-409e9f 133->138 137->127 139 409ea6 137->139 138->137 138->138 139->122 140->110 143 409de4-409df6 call 4097b0 140->143 143->22 146 409dfc-409e03 143->146 147 409e05-409e14 call 4099a0 call 413919 146->147 148 409e19-409e2a call 40ebc0 call 413919 146->148 147->148 148->110
                                                                            APIs
                                                                              • Part of subcall function 00401A00: GetConsoleWindow.KERNELBASE ref: 00401A01
                                                                              • Part of subcall function 00401A00: GetWindowThreadProcessId.USER32(00000000), ref: 00401A10
                                                                              • Part of subcall function 00401A00: GetCurrentProcessId.KERNEL32 ref: 00401A1A
                                                                              • Part of subcall function 00401A00: FreeConsole.KERNELBASE ref: 00401A25
                                                                            • __fileno.LIBCMT ref: 00409B86
                                                                            • __setmode.LIBCMT ref: 00409B8F
                                                                            • __fileno.LIBCMT ref: 00409BA5
                                                                            • __setmode.LIBCMT ref: 00409BAE
                                                                              • Part of subcall function 00413A6D: ___lock_fhandle.LIBCMT ref: 00413B12
                                                                              • Part of subcall function 00413A6D: __setmode_nolock.LIBCMT ref: 00413B2A
                                                                              • Part of subcall function 00409920: AllocateAndInitializeSid.ADVAPI32(?,?,?,?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00409969
                                                                              • Part of subcall function 00409920: CheckTokenMembership.ADVAPI32(00000000,?,0042340D,?,?,?,?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040997E
                                                                              • Part of subcall function 00409920: FreeSid.ADVAPI32(?,?,?,?,?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00409989
                                                                              • Part of subcall function 00413919: _doexit.LIBCMT ref: 00413925
                                                                            • TlsAlloc.KERNEL32(00000000), ref: 00409EB0
                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00409ECB
                                                                            • StartServiceCtrlDispatcherW.ADVAPI32 ref: 00409EF4
                                                                            • GetLastError.KERNEL32 ref: 00409EFE
                                                                              • Part of subcall function 004099A0: _memset.LIBCMT ref: 004099BD
                                                                              • Part of subcall function 004099A0: GetProcessHeap.KERNEL32 ref: 004099E2
                                                                              • Part of subcall function 004099A0: HeapAlloc.KERNEL32(00000000), ref: 004099EB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Process$AllocConsoleFreeHeapWindow__fileno__setmode$AllocateCheckCtrlCurrentDispatcherErrorHandleInitializeLastMembershipServiceStartThreadToken___lock_fhandle__setmode_nolock_doexit_memset
                                                                            • String ID: NSSM$continue$edit$get$install$pause$remove$reset$restart$rotate$set$start$status$stop$unset
                                                                            • API String ID: 4221750250-1322290842
                                                                            • Opcode ID: 185ff8e273914152f489ed86a642b69f32b9ea0c6012e47610038ecc76eefd94
                                                                            • Instruction ID: 8d0ce95e1571a4db95220a4f6881cac6d3a3a374ab3f9564aeafd07009bbe4f6
                                                                            • Opcode Fuzzy Hash: 185ff8e273914152f489ed86a642b69f32b9ea0c6012e47610038ecc76eefd94
                                                                            • Instruction Fuzzy Hash: D691A1F1E5030166DA10BA72AC46B5B325D4F6031EF14093FB845B22C7FA7DEE9485AE
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 197 405370-40539f GetUserDefaultLangID FormatMessageW 198 4053a1-4053b8 FormatMessageW 197->198 199 4053ee-4053f5 197->199 198->199 200 4053ba-4053e6 GetProcessHeap HeapAlloc call 412731 198->200 200->199 203 4053e8-4053ed 200->203
                                                                            APIs
                                                                            • GetUserDefaultLangID.KERNEL32(00401059,0000FFFF,00000000,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 0040537F
                                                                            • FormatMessageW.KERNELBASE(00000B00,00000000,0040547B,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 0040539B
                                                                            • FormatMessageW.KERNEL32(00000B00,00000000,0040547B,00000000,00401059,0000FFFF,00000000,?,?,?,?,0040547B,40000206,?,00401059,-00000040), ref: 004053B4
                                                                            • GetProcessHeap.KERNEL32(00000000,00000040,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 004053BD
                                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 004053C4
                                                                            • __snwprintf_s.LIBCMT ref: 004053DC
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: FormatHeapMessage$AllocDefaultLangProcessUser__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: system error %lu
                                                                            • API String ID: 3208699588-1824642319
                                                                            • Opcode ID: af2739f03ea27dcb77735334c53fbd1a84ab6c27a147f2b738a7d16c807b2f59
                                                                            • Instruction ID: accda3c8b7d2623306d44ba6687032fe0a4120849f219a87f72b30063895a064
                                                                            • Opcode Fuzzy Hash: af2739f03ea27dcb77735334c53fbd1a84ab6c27a147f2b738a7d16c807b2f59
                                                                            • Instruction Fuzzy Hash: 5A01A7F16043127BE610A7659C09FBB7B9CDF807A1F10453AFA10D61C0E7B4D4059A78
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040A88E
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • RegCreateKeyExW.KERNELBASE(80000002,?,00000000,00000000,00000000,00020006,00000000,00000000,00000000,00409EC9), ref: 0040A8EB
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040A8F7
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$Source$CreateDeregisterErrorLastRegisterReport__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: EventMessageFile$NSSM$SYSTEM\CurrentControlSet\Services\EventLog\Application\%s$TypesSupported$create_messages()$eventlog registry
                                                                            • API String ID: 508490100-129066941
                                                                            • Opcode ID: 38dc869d80ae876ed19f88e43e9c7c4997b2ce9d1b33560f508c1b5226a0dd81
                                                                            • Instruction ID: 189017753002612d24ec776b8254467aa4e8da1510a31d32c64f91d8f6ef9f68
                                                                            • Opcode Fuzzy Hash: 38dc869d80ae876ed19f88e43e9c7c4997b2ce9d1b33560f508c1b5226a0dd81
                                                                            • Instruction Fuzzy Hash: 0A31CAF1A443006BE210E754CC47FEB7394EB88B08F50452EB659971C2F6F8A5848796
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            APIs
                                                                              • Part of subcall function 00405370: GetUserDefaultLangID.KERNEL32(00401059,0000FFFF,00000000,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 0040537F
                                                                              • Part of subcall function 00405370: FormatMessageW.KERNELBASE(00000B00,00000000,0040547B,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 0040539B
                                                                              • Part of subcall function 00405370: FormatMessageW.KERNEL32(00000B00,00000000,0040547B,00000000,00401059,0000FFFF,00000000,?,?,?,?,0040547B,40000206,?,00401059,-00000040), ref: 004053B4
                                                                              • Part of subcall function 00405370: GetProcessHeap.KERNEL32(00000000,00000040,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 004053BD
                                                                              • Part of subcall function 00405370: HeapAlloc.KERNEL32(00000000,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 004053C4
                                                                              • Part of subcall function 00405370: __snwprintf_s.LIBCMT ref: 004053DC
                                                                            • MessageBoxW.USER32(00000000,The message which was supposed to go here is missing!,NSSM,00000030), ref: 004054E4
                                                                            • __strftime_l.LIBCMT ref: 00405516
                                                                            • LocalFree.KERNEL32(00000000), ref: 00405523
                                                                            • MessageBoxW.USER32(00000000,The message which was supposed to go here is too big!,NSSM,00000030), ref: 00405537
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Message$FormatHeap$AllocDefaultFreeLangLocalProcessUser__snwprintf_s__strftime_l
                                                                            • String ID: ($NSSM$The message which was supposed to go here is missing!$The message which was supposed to go here is too big!$e
                                                                            • API String ID: 3053442334-353540380
                                                                            • Opcode ID: eef27968d068f8b1e99ffeeeb08f58d77e7ebdd7b0cc62038cf6a803b3575ee0
                                                                            • Instruction ID: 9a0a8de4c5d0dfbf6e97c11b6962cbdff5b354b3c8bec1d6dae1fd1358dc6512
                                                                            • Opcode Fuzzy Hash: eef27968d068f8b1e99ffeeeb08f58d77e7ebdd7b0cc62038cf6a803b3575ee0
                                                                            • Instruction Fuzzy Hash: EB315EB1905301AFD350DF29D845B9FBBE4EF88354F40493EF959D2241E7788648CB9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 204 401a00-401a09 GetConsoleWindow 205 401a2b-401a2c 204->205 206 401a0b-401a18 GetWindowThreadProcessId 204->206 206->205 207 401a1a-401a23 GetCurrentProcessId 206->207 207->205 208 401a25 FreeConsole 207->208 208->205
                                                                            APIs
                                                                            • GetConsoleWindow.KERNELBASE ref: 00401A01
                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00401A10
                                                                            • GetCurrentProcessId.KERNEL32 ref: 00401A1A
                                                                            • FreeConsole.KERNELBASE ref: 00401A25
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ConsoleProcessWindow$CurrentFreeThread
                                                                            • String ID:
                                                                            • API String ID: 3525601419-0
                                                                            • Opcode ID: 5629e28a465c767bbbe1bbf1bc2c58c11f9f367261ce32223375feb305a5a444
                                                                            • Instruction ID: 2f1dd8984dbdf2ce013bee9d2ff09af7205948615cb30f205b3daea2ec8f1f74
                                                                            • Opcode Fuzzy Hash: 5629e28a465c767bbbe1bbf1bc2c58c11f9f367261ce32223375feb305a5a444
                                                                            • Instruction Fuzzy Hash: 13D09EB0B211019BD7147B75DD4C59A77B8EE44312750C579E852D11A0DB78D440CE39
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 209 418aaf-418abe GetEnvironmentStringsW 210 418ac0-418ac3 209->210 211 418ac4-418ac7 209->211 212 418ad7-418ae0 call 4140b1 211->212 213 418ac9-418ace 211->213 216 418ae5-418aea 212->216 213->213 214 418ad0-418ad5 213->214 214->212 214->213 217 418af9-418b04 call 41b570 216->217 218 418aec-418af8 FreeEnvironmentStringsW 216->218 217->218
                                                                            APIs
                                                                            • GetEnvironmentStringsW.KERNEL32(?,00413DA6,?,?,?,?,?,?,004202F0,00000014), ref: 00418AB2
                                                                            • __malloc_crt.LIBCMT ref: 00418AE0
                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00418AED
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: EnvironmentStrings$Free__malloc_crt
                                                                            • String ID:
                                                                            • API String ID: 237123855-0
                                                                            • Opcode ID: 51c203dfcb76a3fbb68ee2db3a8eea800a859d582191b57c31fc7062acfb2da0
                                                                            • Instruction ID: ac40efc095efe1ce51b1b59133fc36c5ae3cc3e8b4832ef3638618308f324625
                                                                            • Opcode Fuzzy Hash: 51c203dfcb76a3fbb68ee2db3a8eea800a859d582191b57c31fc7062acfb2da0
                                                                            • Instruction Fuzzy Hash: DBF0E27AA000206B8A2076753C444FB1669DFDA3A9319882FF862C3201FE284DC382AC
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 221 4136fd-41370e call 4136d2 ExitProcess
                                                                            APIs
                                                                            • ___crtCorExitProcess.LIBCMT ref: 00413705
                                                                              • Part of subcall function 004136D2: GetModuleHandleW.KERNEL32(mscoree.dll,?,0041370A,?,?,00418C5A,000000FF,0000001E,?,004140C2,?,00000001,?,?,00414556,00000018), ref: 004136DC
                                                                              • Part of subcall function 004136D2: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004136EC
                                                                            • ExitProcess.KERNEL32 ref: 0041370E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                            • String ID:
                                                                            • API String ID: 2427264223-0
                                                                            • Opcode ID: 6cf1626b48435327ff5cf8a7c1fce1047595b6b51481a4f821607c6479e48e72
                                                                            • Instruction ID: c773c40137fd1d48a63a92fcfe9ea896ee907ee475da7e957b21ec7d4b05a1b8
                                                                            • Opcode Fuzzy Hash: 6cf1626b48435327ff5cf8a7c1fce1047595b6b51481a4f821607c6479e48e72
                                                                            • Instruction Fuzzy Hash: 9AB09271000108BBCF212F26DC0A8893F2AEB803A1B108025F81809131DF76EEA29A8C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 224 418b0c-418b2e HeapCreate 225 418b30-418b31 224->225 226 418b32-418b3b 224->226
                                                                            APIs
                                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00418B21
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: CreateHeap
                                                                            • String ID:
                                                                            • API String ID: 10892065-0
                                                                            • Opcode ID: d1f5c1f7ff6ca3e210c9ff08d4e84c7b89227a1fab85292e36c71b5e85367a71
                                                                            • Instruction ID: 6fb3f13a5da9b15824ab22e1f0bcca622450086d227712405257e67a9503346b
                                                                            • Opcode Fuzzy Hash: d1f5c1f7ff6ca3e210c9ff08d4e84c7b89227a1fab85292e36c71b5e85367a71
                                                                            • Instruction Fuzzy Hash: 09D05E72B94304AADB109F75BD08B623BECD784396F00843AB90CC6150E678DA81DA08
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 227 413919-413925 call 4137ed 229 41392a-41392e 227->229
                                                                            APIs
                                                                            • _doexit.LIBCMT ref: 00413925
                                                                              • Part of subcall function 004137ED: __lock.LIBCMT ref: 004137FB
                                                                              • Part of subcall function 004137ED: __decode_pointer.LIBCMT ref: 00413832
                                                                              • Part of subcall function 004137ED: __decode_pointer.LIBCMT ref: 00413847
                                                                              • Part of subcall function 004137ED: __decode_pointer.LIBCMT ref: 00413871
                                                                              • Part of subcall function 004137ED: __decode_pointer.LIBCMT ref: 00413887
                                                                              • Part of subcall function 004137ED: __decode_pointer.LIBCMT ref: 00413894
                                                                              • Part of subcall function 004137ED: __initterm.LIBCMT ref: 004138C3
                                                                              • Part of subcall function 004137ED: __initterm.LIBCMT ref: 004138D3
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                            • String ID:
                                                                            • API String ID: 1597249276-0
                                                                            • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                            • Instruction ID: cd6012783e630caf1846ed7f46355f70d13e96bf156bd8dd16ed885f7af1e038
                                                                            • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                            • Instruction Fuzzy Hash: ABB012B268030C37EA202947EC03F467F4D87C0B64F244071FA1C1D1E1A9A3BAA180CD
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • OpenServiceW.ADVAPI32(?,?,?,?,00000000,00000000,77515E70), ref: 0040CAEF
                                                                            • GetServiceDisplayNameW.ADVAPI32 ref: 0040CB17
                                                                            • GetServiceKeyNameW.ADVAPI32(?,?,?,?), ref: 0040CB34
                                                                            • GetLastError.KERNEL32 ref: 0040CB47
                                                                            • GetLastError.KERNEL32 ref: 0040CB50
                                                                            • EnumServicesStatusW.ADVAPI32 ref: 0040CB9D
                                                                            • GetLastError.KERNEL32 ref: 0040CBA3
                                                                            • GetProcessHeap.KERNEL32(00000000,0000003B), ref: 0040CBB7
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0040CBBE
                                                                            • EnumServicesStatusW.ADVAPI32(?,0000003B,00000003,00000000,00000003,?,0000003B,?), ref: 0040CC1A
                                                                            • GetLastError.KERNEL32 ref: 0040CC2A
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040CC75
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040CC7C
                                                                            • GetLastError.KERNEL32 ref: 0040CC82
                                                                            • __snwprintf_s.LIBCMT ref: 0040CCB4
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?), ref: 0040CCC3
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 0040CCCA
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?), ref: 0040CCDF
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 0040CCE6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$ErrorLast$Process$FreeService$EnumNameServicesStatus$AllocDisplayOpen__snwprintf_s
                                                                            • String ID: ENUM_SERVICE_STATUS$canonical_name$open_service()
                                                                            • API String ID: 2597093351-3687008758
                                                                            • Opcode ID: a873ba07c5b4005c15c99fbe001417df42881820b5864b2ce8b4ed45134739af
                                                                            • Instruction ID: f503188999ee140625c6406a49f341195e14fe3366045b110030180a16826972
                                                                            • Opcode Fuzzy Hash: a873ba07c5b4005c15c99fbe001417df42881820b5864b2ce8b4ed45134739af
                                                                            • Instruction Fuzzy Hash: 51618AB1904301EBD710DB55DC85FAFB7E8EBD8704F104A2EF959A3280D778E9058B6A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 0040A1EA
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040A1F6
                                                                              • Part of subcall function 004052C0: TlsGetValue.KERNEL32(00000014,?,00401042,00000000,00000000), ref: 004052C7
                                                                              • Part of subcall function 004052C0: LocalAlloc.KERNEL32(00000040,0000FFFF,?,00401042,00000000,00000000), ref: 004052DA
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            • Thread32First.KERNEL32 ref: 0040A24E
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040A258
                                                                            • CloseHandle.KERNEL32(00000000), ref: 0040A27D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$ErrorLastSource$AllocCloseCreateDeregisterFirstHandleLocalRegisterReportSnapshotThread32Toolhelp32Value
                                                                            • String ID:
                                                                            • API String ID: 414364297-0
                                                                            • Opcode ID: 4638767dc103a9e6a31185ccdf1f383c447c27e4fd120cc99bc6f3ea7aaed1db
                                                                            • Instruction ID: 89f48a4cf6a9a6b2169b356681f18064eeb06023b63748c5040493b97caa791b
                                                                            • Opcode Fuzzy Hash: 4638767dc103a9e6a31185ccdf1f383c447c27e4fd120cc99bc6f3ea7aaed1db
                                                                            • Instruction Fuzzy Hash: 9131B6B1504300AFD300EF659D45FAB77E8EF84318F84487EF549E3282E634E9158BAA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 90058403c9df6f6ed3b87d35343112d852bc14fd61586e00f88080c2bcc3e524
                                                                            • Instruction ID: f9580fb1e3cb4435e98f8377f0ae24c04a26ce3602f05662924e3990e25ac85f
                                                                            • Opcode Fuzzy Hash: 90058403c9df6f6ed3b87d35343112d852bc14fd61586e00f88080c2bcc3e524
                                                                            • Instruction Fuzzy Hash: 6F21F7F2A406087BE6207765BC4AFDB375CDB88319F00403AF609E5182E779E8454A68
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: __snwprintf_s$ExtensionFindPathSystemTime
                                                                            • String ID: %s%s$-%04u%02u%02uT%02u%02u%02u.%03u%s
                                                                            • API String ID: 104670371-3937541175
                                                                            • Opcode ID: b111bf3271d38600ad9c55f70640b5fcacb5e3e09fac70907e172ba85b97e1c1
                                                                            • Instruction ID: b79bb978c2d6968e54da41b461fb302b9f59bf9436526885e0c642140c4c9fbb
                                                                            • Opcode Fuzzy Hash: b111bf3271d38600ad9c55f70640b5fcacb5e3e09fac70907e172ba85b97e1c1
                                                                            • Instruction Fuzzy Hash: 6111B4B15143116ED334DB55DC41DBBB3E8EFC8B10F40892EB9A9C22D1EABC9580D7A5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetUserDefaultLangID.KERNEL32 ref: 00405601
                                                                            • FindResourceExW.KERNEL32(00000000,00000005,?,?), ref: 00405616
                                                                            • GetLastError.KERNEL32(?,?), ref: 0040561C
                                                                            • FindResourceExW.KERNEL32(00000000,00000005,?,00000000,?,?), ref: 00405634
                                                                            • LoadResource.KERNEL32(00000000,00000000,?,?), ref: 0040563D
                                                                            • CreateDialogIndirectParamW.USER32(00000000,00000000,?,?,?), ref: 00405659
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Resource$Find$CreateDefaultDialogErrorIndirectLangLastLoadParamUser
                                                                            • String ID:
                                                                            • API String ID: 940021595-0
                                                                            • Opcode ID: 72ef7efeecf6b696462b6b58e3e31324a3b31a326ada6146fcfc12930be8b8d8
                                                                            • Instruction ID: e476e4ad9c0365e054dca9b840df72f2dc216dd3d76c2c72e3c00f538e0b4bad
                                                                            • Opcode Fuzzy Hash: 72ef7efeecf6b696462b6b58e3e31324a3b31a326ada6146fcfc12930be8b8d8
                                                                            • Instruction Fuzzy Hash: 24F09AB0708600BAE2505B64BC09FBB2768DBC4B12F408525F958D61C0EA78D8018E79
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • IsDebuggerPresent.KERNEL32 ref: 00416877
                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0041688C
                                                                            • UnhandledExceptionFilter.KERNEL32(0041F0D8), ref: 00416897
                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 004168B3
                                                                            • TerminateProcess.KERNEL32(00000000), ref: 004168BA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                            • String ID:
                                                                            • API String ID: 2579439406-0
                                                                            • Opcode ID: f01314061c3818e20305920116d866878eb5042cc5ccecfbecbbfc2216c79b6f
                                                                            • Instruction ID: 714c231b98a53905c4c0fced0f636a606c023e921e8ea544abea05735bda33fc
                                                                            • Opcode Fuzzy Hash: f01314061c3818e20305920116d866878eb5042cc5ccecfbecbbfc2216c79b6f
                                                                            • Instruction Fuzzy Hash: B921C5F5A01304AFCB31DF54E9456847BB8FB98302F90817AE51987360E7B89A868F4D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • AllocateAndInitializeSid.ADVAPI32(?,?,?,?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00409969
                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,0042340D,?,?,?,?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040997E
                                                                            • FreeSid.ADVAPI32(?,?,?,?,?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00409989
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                            • String ID:
                                                                            • API String ID: 3429775523-0
                                                                            • Opcode ID: 628fba0404b7c400409226c91e7c1594c4cf8dc2a312d52cc7af963d2352c708
                                                                            • Instruction ID: 72e0c7922e14d595f5e3848571bc75bc3c4e4abfa34b06bfca4019b358322d7e
                                                                            • Opcode Fuzzy Hash: 628fba0404b7c400409226c91e7c1594c4cf8dc2a312d52cc7af963d2352c708
                                                                            • Instruction Fuzzy Hash: 4501A77134C380BFD301DB649985A6BBFD8AB99700FC4985EF58583242D174D408C76B
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00018782), ref: 004187C9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFilterUnhandled
                                                                            • String ID:
                                                                            • API String ID: 3192549508-0
                                                                            • Opcode ID: 624e0e8958a909d57d43e6008fd8f935a3374ea6b4589aed2a93584222944a76
                                                                            • Instruction ID: 8302c0f1e511177d3ced9d6a8d8359a6898a9a2e0713b9eeb8525c1dac9086eb
                                                                            • Opcode Fuzzy Hash: 624e0e8958a909d57d43e6008fd8f935a3374ea6b4589aed2a93584222944a76
                                                                            • Instruction Fuzzy Hash: 259002B06E110557864017B05E0968527D55B59603B6544BD6021C4094DE6491455519
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SYSTEM\CurrentControlSet\Control\ServiceGroupOrder,00000000,00020019,?), ref: 0040CEED
                                                                            • GetLastError.KERNEL32 ref: 0040CEF7
                                                                            • _fwprintf.LIBCMT ref: 0040CF1A
                                                                              • Part of subcall function 00405470: _vfwprintf.LIBCMT ref: 0040548F
                                                                              • Part of subcall function 00405470: LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000), ref: 00405498
                                                                            • ChangeServiceConfigW.ADVAPI32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,0041E5D8,00000000,00000000,00000000,00000000,?,00000000,?), ref: 0040D225
                                                                            • GetProcessHeap.KERNEL32(00000000,0041E5D8), ref: 0040D239
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040D240
                                                                            • GetLastError.KERNEL32 ref: 0040D246
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040D27A
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040D283
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 0040D290
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040D293
                                                                            • CloseServiceHandle.ADVAPI32(?), ref: 0040D29A
                                                                            • _fwprintf.LIBCMT ref: 0040D2BD
                                                                              • Part of subcall function 0040CA70: OpenSCManagerW.ADVAPI32(00000000,ServicesActive,?,00401B82,?,?,?,00000001), ref: 0040CA7C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Free$Process$ErrorLastOpenService_fwprintf$ChangeCloseConfigHandleLocalManager_vfwprintf
                                                                            • String ID: %s: %s$%s: %s$%s\%s: %s$List$SYSTEM\CurrentControlSet\Control\ServiceGroupOrder$groups$set_service_dependencies()
                                                                            • API String ID: 1051873479-3133791794
                                                                            • Opcode ID: 1472673ddb642fb760451205b66f8a7f14b720a8d27ed31555cebdbe2feeab61
                                                                            • Instruction ID: 9c0a7fc0b1366e98588ba43337f49fd2028f4eb401c9540c82854c5db0497d9e
                                                                            • Opcode Fuzzy Hash: 1472673ddb642fb760451205b66f8a7f14b720a8d27ed31555cebdbe2feeab61
                                                                            • Instruction Fuzzy Hash: 41C1D8F1D04301ABD710ABA1DC4AFAB77A8EF44708F14452AF945A72C1F778E94487AE
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreateFileW.KERNEL32(?,00000001,?,00000000,?,?,00000000), ref: 004092B5
                                                                            • GetLastError.KERNEL32(00000000), ref: 004092C3
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: CreateErrorFileLast
                                                                            • String ID: AppStderr$AppStdout$STD_ERROR_HANDLE$STD_INPUT_HANDLE$STD_OUTPUT_HANDLE$stderr$stdin$stdout
                                                                            • API String ID: 1214770103-1833172568
                                                                            • Opcode ID: 616819472e838b286589a2bbe120a1ed2100ae1f041291cb188454517c6769bf
                                                                            • Instruction ID: 6ae8fdd2871f227cf13b581f7b9c8d83ca64bc36ba86afe41948fee67ebde81e
                                                                            • Opcode Fuzzy Hash: 616819472e838b286589a2bbe120a1ed2100ae1f041291cb188454517c6769bf
                                                                            • Instruction Fuzzy Hash: 82E184F1940704ABD724DB75DC45FE773ACEB84308F40492EF65E93182E679A844CB69
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __wcsnicmp.LIBCMT ref: 0040111B
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00401150
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00401153
                                                                            • GetComputerNameW.KERNEL32 ref: 00401185
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 004011B4
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 004011B7
                                                                            • LsaClose.ADVAPI32(?), ref: 004011F0
                                                                            • LsaLookupNames.ADVAPI32(?,00000001,?,?,?), ref: 0040126B
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?), ref: 00401275
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?), ref: 00401278
                                                                            • LsaClose.ADVAPI32(?), ref: 0040128B
                                                                            • LsaFreeMemory.ADVAPI32(?), ref: 00401299
                                                                            • LsaFreeMemory.ADVAPI32(?), ref: 004012A3
                                                                            • LsaNtStatusToWinError.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 004012A9
                                                                              • Part of subcall function 00401000: LsaOpenPolicy.ADVAPI32(00000000,000F0FFF,000F0FFF,?), ref: 0040102D
                                                                              • Part of subcall function 00401000: LsaNtStatusToWinError.ADVAPI32(00000000), ref: 00401037
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$FreeProcess$AllocCloseErrorMemoryStatus$ComputerLookupNameNamesOpenPolicy__wcsnicmp
                                                                            • String ID: %s\%s$SID$expanded$username_sid
                                                                            • API String ID: 1950436716-179756375
                                                                            • Opcode ID: 0f01d14120d1ec3f52388d2865ee54dcbcf4cc9dc7fddb09f4af5f8e8ba633f5
                                                                            • Instruction ID: 8923221f29891c7587102ab13130cbc3c72cae1e0e7c2496b089627ed1adcca3
                                                                            • Opcode Fuzzy Hash: 0f01d14120d1ec3f52388d2865ee54dcbcf4cc9dc7fddb09f4af5f8e8ba633f5
                                                                            • Instruction Fuzzy Hash: 06D1D3B1A043016FD300EB65CD85EAFB3E9EF88308F44492EF545D7351EA78E9458B9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000008), ref: 0041135B
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0041135E
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 0041139B
                                                                            • HeapFree.KERNEL32(00000000), ref: 0041139E
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 004113AB
                                                                            • HeapFree.KERNEL32(00000000), ref: 004113AE
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00411430
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00411433
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00411470
                                                                            • HeapFree.KERNEL32(00000000), ref: 00411473
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?), ref: 004114E9
                                                                            • HeapFree.KERNEL32(00000000), ref: 004114EC
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?), ref: 004114F9
                                                                            • HeapFree.KERNEL32(00000000), ref: 004114FC
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00411509
                                                                            • HeapFree.KERNEL32(00000000), ref: 0041150C
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00411519
                                                                            • HeapFree.KERNEL32(00000000), ref: 0041151C
                                                                            • ChangeServiceConfigW.ADVAPI32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041153C
                                                                            • GetLastError.KERNEL32 ref: 00411546
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00411576
                                                                            • HeapFree.KERNEL32(00000000), ref: 0041157D
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00411596
                                                                            • HeapFree.KERNEL32(00000000), ref: 0041159D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Process$Free$Alloc$ChangeConfigErrorLastService
                                                                            • String ID: canon$dependencies$native_set_dependongroup
                                                                            • API String ID: 1452945198-1240925597
                                                                            • Opcode ID: 2bfb86973befa482fabe00d42bb3fe4171c406064511875981c350d78f657692
                                                                            • Instruction ID: b18a58e69c4f32cef05835414142f752b3cd4a08407a03f402dfde9a93b034f2
                                                                            • Opcode Fuzzy Hash: 2bfb86973befa482fabe00d42bb3fe4171c406064511875981c350d78f657692
                                                                            • Instruction Fuzzy Hash: 829129B19043066BD710AF65CC84EEB73D8EF84354F444A2AFA55D3290E778ED84C7A9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetFileInformationByHandle.KERNEL32(?,?), ref: 00408D89
                                                                            • IsTextUnicode.ADVAPI32(?,?,00000000), ref: 00408E39
                                                                            • CloseHandle.KERNEL32(?), ref: 00408EA4
                                                                            • MoveFileW.KERNEL32(?,?), ref: 00408EB2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: FileHandle$CloseInformationMoveTextUnicode
                                                                            • String ID: MoveFile()
                                                                            • API String ID: 2866973295-3582319293
                                                                            • Opcode ID: 15708711689a8bb3d828d14e4bfab1ca7b6999520053ae95ba287ec52d9b1868
                                                                            • Instruction ID: d8a2b6048f09d48243753343ed7bb43d63bee3e823a3270b0cadf41497ef1fc2
                                                                            • Opcode Fuzzy Hash: 15708711689a8bb3d828d14e4bfab1ca7b6999520053ae95ba287ec52d9b1868
                                                                            • Instruction Fuzzy Hash: CEB185B1604301AFD320DF65CD85E6BB7E9EFC8308F00492EF58693291DA74E945CB6A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: _memset
                                                                            • String ID: "%s" %s$%lu$D$NSSM$command line$start_service
                                                                            • API String ID: 2102423945-3686305457
                                                                            • Opcode ID: 15bd790cc5130b0d5c2ab7dfe92f44a3908f88334305f7af3615e792483eadc3
                                                                            • Instruction ID: 8d8a3d24360daf10ba7eb9db1eca87cf74f697693d6f1518d53dda03d5ccb93b
                                                                            • Opcode Fuzzy Hash: 15bd790cc5130b0d5c2ab7dfe92f44a3908f88334305f7af3615e792483eadc3
                                                                            • Instruction Fuzzy Hash: BFC179F1A10700ABD720DB65DC46FDB73D8AB84308F40493EF69DA61C1E6BDA544CB69
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ConsoleWindow
                                                                            • String ID: %s$%s: %s$%s: %s: %s
                                                                            • API String ID: 2863861424-3854535108
                                                                            • Opcode ID: 62dbc4f8497a765d2b6207e4a47a89f7e005d1b09c3d01c80ec779e24176e9d2
                                                                            • Instruction ID: 763075a4a37bd2d8825689e23daf19d261bde39fceb0a92dd0ece0a9df8372dc
                                                                            • Opcode Fuzzy Hash: 62dbc4f8497a765d2b6207e4a47a89f7e005d1b09c3d01c80ec779e24176e9d2
                                                                            • Instruction Fuzzy Hash: A981DBF6D04200BBE22077719C46BAF725C9B9431DF44093FF906A62C2FA7CD95946AB
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040A5C0
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • __snwprintf_s.LIBCMT ref: 0040A5DE
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            • OpenProcess.KERNEL32(00100411,00000000,?), ref: 0040A610
                                                                            • __snwprintf_s.LIBCMT ref: 0040A639
                                                                            • GetExitCodeProcess.KERNEL32(00000000,?), ref: 0040A67A
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040A699
                                                                            • CloseHandle.KERNEL32(00000000), ref: 0040A6C2
                                                                            • CloseHandle.KERNEL32(00000000), ref: 0040A6ED
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040A6F7
                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040A723
                                                                            • GetLastError.KERNEL32(00000000,00000002,00000000), ref: 0040A72F
                                                                            • _memset.LIBCMT ref: 0040A760
                                                                            • Process32FirstW.KERNEL32 ref: 0040A776
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040A780
                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0040A7C2
                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0040A807
                                                                            • GetLastError.KERNEL32(?,00000000,?,?,00000002,00000000), ref: 0040A816
                                                                            • GetLastError.KERNEL32(00000000,?,00000000,?,?,00000002,00000000), ref: 0040A81F
                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000002,00000000), ref: 0040A83C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLast$CloseEventHandleProcess32__snwprintf_s$NextProcessSource$CodeCreateDeregisterExitFirstOpenRegisterReportSnapshotToolhelp32__vsnwprintf_s_l_memset
                                                                            • String ID: %lu$AppStopMethodSkip$NSSM
                                                                            • API String ID: 876000941-153837258
                                                                            • Opcode ID: 87d6cd8ad363924e11445b902c5b866b416526b6275c1319dbaef4f3e386f7b6
                                                                            • Instruction ID: 9356f86b261df9c84ccaf74e0b1af484dc6ccdd0321f5befb0d5a42ea0511750
                                                                            • Opcode Fuzzy Hash: 87d6cd8ad363924e11445b902c5b866b416526b6275c1319dbaef4f3e386f7b6
                                                                            • Instruction Fuzzy Hash: A061C8F15043007BE220A7519D8AFFB736CDF94708F50892EFA49A21C3F6B89515867B
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?), ref: 0041171B
                                                                            • HeapFree.KERNEL32(00000000,?,?,?), ref: 00411722
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?), ref: 00411750
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 00411790
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 00411793
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 004117A0
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 004117A3
                                                                            • HeapAlloc.KERNEL32(00000000,?,?,?,?), ref: 00411753
                                                                              • Part of subcall function 00405470: _vfwprintf.LIBCMT ref: 0040548F
                                                                              • Part of subcall function 00405470: LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000), ref: 00405498
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 00411813
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?), ref: 00411816
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 00411823
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?), ref: 00411826
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 00411833
                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?), ref: 00411836
                                                                            • ChangeServiceConfigW.ADVAPI32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041185A
                                                                            • GetLastError.KERNEL32 ref: 00411864
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00411895
                                                                            • HeapFree.KERNEL32(00000000), ref: 0041189C
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 004118B5
                                                                            • HeapFree.KERNEL32(00000000), ref: 004118BC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$FreeProcess$AllocChangeConfigErrorLastLocalService_vfwprintf
                                                                            • String ID: dependencies$native_set_dependonservice
                                                                            • API String ID: 2900453341-2849880886
                                                                            • Opcode ID: eacf11b33cb2cc2d23edf79ce080d1b0cbbaad9b579bfd244ff4f5032ff0d319
                                                                            • Instruction ID: c8f04e43e909d1bf12b9aa294be1e3cdf98767991595af7166a1449a2d8a3fce
                                                                            • Opcode Fuzzy Hash: eacf11b33cb2cc2d23edf79ce080d1b0cbbaad9b579bfd244ff4f5032ff0d319
                                                                            • Instruction Fuzzy Hash: 0E51D5B1A043016BE610EB65DC45FAB73DCEF84714F048629FA68D72E1EB78DC44C66A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • _memset.LIBCMT ref: 00406A39
                                                                            • GetProcessHeap.KERNEL32 ref: 00406A56
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00406A59
                                                                            • _memset.LIBCMT ref: 00406A74
                                                                            • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00000000,00000200), ref: 00406AD9
                                                                            • __snwprintf_s.LIBCMT ref: 00406AFC
                                                                            • __snwprintf_s.LIBCMT ref: 00406AB8
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • GetProcessHeap.KERNEL32(00000000,0000FFFE), ref: 00406B48
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00406B4B
                                                                            • __snwprintf_s.LIBCMT ref: 00406B81
                                                                            • __snwprintf_s.LIBCMT ref: 00406BA5
                                                                              • Part of subcall function 00405370: GetUserDefaultLangID.KERNEL32(00401059,0000FFFF,00000000,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 0040537F
                                                                              • Part of subcall function 00405370: FormatMessageW.KERNELBASE(00000B00,00000000,0040547B,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 0040539B
                                                                              • Part of subcall function 00405370: FormatMessageW.KERNEL32(00000B00,00000000,0040547B,00000000,00401059,0000FFFF,00000000,?,?,?,?,0040547B,40000206,?,00401059,-00000040), ref: 004053B4
                                                                              • Part of subcall function 00405370: GetProcessHeap.KERNEL32(00000000,00000040,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 004053BD
                                                                              • Part of subcall function 00405370: HeapAlloc.KERNEL32(00000000,?,?,?,?,0040547B,40000206,?,00401059,-00000040,40000206,00000000,00000000), ref: 004053C4
                                                                              • Part of subcall function 00405370: __snwprintf_s.LIBCMT ref: 004053DC
                                                                            • GetOpenFileNameW.COMDLG32(?,00000200), ref: 00406BD6
                                                                            • SendMessageW.USER32(?,0000000C,00000000,?), ref: 00406C03
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00406C1A
                                                                            • HeapFree.KERNEL32(00000000), ref: 00406C1D
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00406C2A
                                                                            • HeapFree.KERNEL32(00000000), ref: 00406C2D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Process__snwprintf_s$AllocFreeMessage$Format_memset$DefaultFileLangLocalNameOpenSendUser__vsnwprintf_s_l
                                                                            • String ID: :%s:$X
                                                                            • API String ID: 4223584720-3643568712
                                                                            • Opcode ID: 6f6cb0b89cacafe10d1f1f8fd1946d6e639445887778fbb56b134f867ee11a65
                                                                            • Instruction ID: 2fb1f1ec6dd78cf9b56019ed523e1d5e6dfd49e8e4e2ad70138c12666923ebb1
                                                                            • Opcode Fuzzy Hash: 6f6cb0b89cacafe10d1f1f8fd1946d6e639445887778fbb56b134f867ee11a65
                                                                            • Instruction Fuzzy Hash: 725103B1A043016BE610EB24CC45FAB77A8EF84754F140A3DFD55A73C1DB78E914CA9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                              • Part of subcall function 00405470: _vfwprintf.LIBCMT ref: 0040548F
                                                                              • Part of subcall function 00405470: LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000), ref: 00405498
                                                                            • _memset.LIBCMT ref: 004099BD
                                                                            • GetProcessHeap.KERNEL32 ref: 004099E2
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 004099EB
                                                                            • GetModuleFileNameW.KERNEL32(00000000,00000000,00007FFF), ref: 00409A28
                                                                            • GetProcessHeap.KERNEL32(00000008,0000FFFE), ref: 00409A35
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00409A38
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00409A46
                                                                            • HeapFree.KERNEL32(00000000), ref: 00409A49
                                                                            • GetCommandLineW.KERNEL32 ref: 00409A5B
                                                                            • __snwprintf_s.LIBCMT ref: 00409A6F
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • ShellExecuteExW.SHELL32 ref: 00409AD9
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00409AED
                                                                            • HeapFree.KERNEL32(00000000), ref: 00409AF6
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00409AFB
                                                                            • HeapFree.KERNEL32(00000000), ref: 00409AFE
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Process$Free$Alloc$CommandExecuteFileLineLocalModuleNameShell__snwprintf_s__vsnwprintf_s_l_memset_vfwprintf
                                                                            • String ID: <$GetCommandLine()$GetModuleFileName()$elevate()
                                                                            • API String ID: 973368859-4193039769
                                                                            • Opcode ID: 900e8c87ca2aa9aec742fd558df0281ba4947d5c9c9fdbed743180e08cd3c412
                                                                            • Instruction ID: 7ae2c759de92c54c39a002a946b74eb1e22cb2beefd2f70ccc6c30d9fe699ef8
                                                                            • Opcode Fuzzy Hash: 900e8c87ca2aa9aec742fd558df0281ba4947d5c9c9fdbed743180e08cd3c412
                                                                            • Instruction Fuzzy Hash: 673128F1E043027AD310ABA5CC46FA77798EF84704F00452AF945E72C1DBBCE9448BA9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: SeServiceLogonRight
                                                                            • API String ID: 0-347471591
                                                                            • Opcode ID: d1ec01c29beff1dc2b7cf4a31634801e6b38091671ebd8c69d5d4f8db8eefe16
                                                                            • Instruction ID: 1588cd9aa28459d6f698114f179f5034525e64d227a869bba66d549dab2bd090
                                                                            • Opcode Fuzzy Hash: d1ec01c29beff1dc2b7cf4a31634801e6b38091671ebd8c69d5d4f8db8eefe16
                                                                            • Instruction Fuzzy Hash: D751D9F29003016BC210FB659C82A9F73A9EFC4758F44493EF845D3262E63CDA55C7AA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: QueryValue
                                                                            • String ID: All$affinity$setting_get_affinity
                                                                            • API String ID: 3660427363-3501811323
                                                                            • Opcode ID: aadf3678ba3ec564ff7923484b1f3c659c44b9ba2d0e62d742e643e475440171
                                                                            • Instruction ID: 39c13d5f00e9b419edd27a44e9b0f75dfecbdf5c9278ee4873767282b9cc75a7
                                                                            • Opcode Fuzzy Hash: aadf3678ba3ec564ff7923484b1f3c659c44b9ba2d0e62d742e643e475440171
                                                                            • Instruction Fuzzy Hash: 7041C9B1B042007BE600A779DC45FAF77DCEFC4729F840A5AF558D22D1D6B8DC848A66
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1b78011fbee3aa40aefb94b04e9307e1ddbd925d910803d0c7f55a23a13cb692
                                                                            • Instruction ID: 4a1410ef1443eea10fe89477afcc143de1e533fa6ee3b316fa2d910530bd4db7
                                                                            • Opcode Fuzzy Hash: 1b78011fbee3aa40aefb94b04e9307e1ddbd925d910803d0c7f55a23a13cb692
                                                                            • Instruction Fuzzy Hash: 4661DCB1A84302BBE101A7509C06FFB7398EB94B44F01443AF7527A0C2DBBC56558BAF
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040D9B8
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040D9BB
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040D9E3
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040D9E6
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040D9F5
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040D9F8
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA07
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040DA0A
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA19
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040DA1C
                                                                            • CloseServiceHandle.ADVAPI32(?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA29
                                                                            • CloseHandle.KERNEL32(?,00000000,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA41
                                                                            • UnregisterWait.KERNEL32(?), ref: 0040DA4E
                                                                            • DeleteCriticalSection.KERNEL32(?,00000000,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA64
                                                                            • CloseHandle.KERNEL32(?,00000000,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA75
                                                                            • FreeEnvironmentStringsW.KERNEL32(?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA83
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,76F8F380,00000000,004065B0,?,?,00000030,C00003EB,environment,install()), ref: 0040DA8C
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040DA8F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Free$Process$CloseHandle$CriticalDeleteEnvironmentSectionServiceStringsUnregisterWait
                                                                            • String ID:
                                                                            • API String ID: 223489879-0
                                                                            • Opcode ID: 115bcf30406b6ff842ec37e1375dc7df3e087b6a23b02530f15371c741b9abf6
                                                                            • Instruction ID: 77dd6ce9f9945231fd51557c9ffd4fac1d491a87d3cf4fd6406c7136dc2c8fa9
                                                                            • Opcode Fuzzy Hash: 115bcf30406b6ff842ec37e1375dc7df3e087b6a23b02530f15371c741b9abf6
                                                                            • Instruction Fuzzy Hash: 5E3112F1F04701ABE7209BB6DC45FA7B7DCAF44745F054929BA59E3280CA78EC048A38
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • QueryServiceConfig2W.ADVAPI32(00000000,00000001,00000000,00000000,00003FFF,00000000,00008418,00000402), ref: 0040D547
                                                                            • GetLastError.KERNEL32 ref: 0040D549
                                                                            • GetProcessHeap.KERNEL32(00000000,00003FFF,00000000,00000000), ref: 0040D567
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0040D56A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$AllocConfig2ErrorLastProcessQueryService
                                                                            • String ID: SERVICE_CONFIG_DESCRIPTION$get_service_description()
                                                                            • API String ID: 2527037045-119971955
                                                                            • Opcode ID: 9949ae250d6f60cbc6c2d3ad254c89fe22e4bd7663aaf79f323aa80c9ae87168
                                                                            • Instruction ID: 3e5ba4e39e1bc183658cdb8e0b0057f10ea9e025a726a76105c97a4cff3da096
                                                                            • Opcode Fuzzy Hash: 9949ae250d6f60cbc6c2d3ad254c89fe22e4bd7663aaf79f323aa80c9ae87168
                                                                            • Instruction Fuzzy Hash: 103137F2A413017BE200A7A6EC46FEBB35CDF95729F10052AF509E61C1DAB9D840866A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,00000001,00000000), ref: 0040ACEC
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0040ACF3
                                                                            • _memset.LIBCMT ref: 0040AD2C
                                                                            • RegQueryValueExW.ADVAPI32 ref: 0040AD57
                                                                            • GetLastError.KERNEL32 ref: 0040AD63
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AD6E
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040AD75
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Event$ProcessSource$AllocDeregisterErrorFreeLastQueryRegisterReportValue_memset
                                                                            • String ID: get_string()
                                                                            • API String ID: 2603871056-896229945
                                                                            • Opcode ID: 56f8c6b17a97cf912f3af75bb16579b71339ad1f642ff53764c85366f89547bd
                                                                            • Instruction ID: 72e98944cf36b2bbc6af698ef9dc07420c8870f262d0e465f671d630dce17b03
                                                                            • Opcode Fuzzy Hash: 56f8c6b17a97cf912f3af75bb16579b71339ad1f642ff53764c85366f89547bd
                                                                            • Instruction Fuzzy Hash: 154115B19043006BE310AB58EC09FEB7B9CEF8471AF44457AF549A2182D7B9C954C6AB
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32(?,?), ref: 00410980
                                                                            • GetProcessAffinityMask.KERNEL32(00000000), ref: 00410987
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Process$AffinityCurrentMask
                                                                            • String ID: All
                                                                            • API String ID: 1231390398-55916349
                                                                            • Opcode ID: 3cc79894fb783cbacc77b87bc96894dd0151df03ecdf7f3147d36d3e41e83904
                                                                            • Instruction ID: 4f50b5df6772471c36ec06a59c3137138f5c5bb65052f92276dbeda9fd140f86
                                                                            • Opcode Fuzzy Hash: 3cc79894fb783cbacc77b87bc96894dd0151df03ecdf7f3147d36d3e41e83904
                                                                            • Instruction Fuzzy Hash: 0371E5B29043016BD710DF69DC85AAB77E8EFC4358F444A2EF944D3341E678ED848B6A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetSystemTime.KERNEL32(?), ref: 004089E3
                                                                            • CreateFileW.KERNEL32(?,00000000,00000007,00000000,00000003,00000080,00000000), ref: 004089F8
                                                                            • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 00408A0E
                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00408A32
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00408A49
                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00408A5D
                                                                            • CompareFileTime.KERNEL32(?,?,?,00000000,FF676980,000000FF), ref: 00408A90
                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00408AD6
                                                                            • MoveFileW.KERNEL32(?,?), ref: 00408AF7
                                                                            • GetLastError.KERNEL32 ref: 00408B1D
                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00408B54
                                                                            • GetLastError.KERNEL32 ref: 00408B5F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Time$File$System$ErrorHandleLast$CloseCompareCreateInformationMove
                                                                            • String ID: CreateFile()$MoveFile()
                                                                            • API String ID: 1279283993-2404744241
                                                                            • Opcode ID: 25552cb11b5ace56ecd3b2e5a937ca093c4a3363743169b4a7c3585eb8c3d0c6
                                                                            • Instruction ID: dbd175fc6890c416a4f9d1aeb2e25f209b5034f3b8b6a35462ec3c9fcbbef7c3
                                                                            • Opcode Fuzzy Hash: 25552cb11b5ace56ecd3b2e5a937ca093c4a3363743169b4a7c3585eb8c3d0c6
                                                                            • Instruction Fuzzy Hash: 7951B2B1604300AFD321DF50DD85EEF77A8FF88704F44492EF6C992181DB78A9448B6A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 00410665
                                                                            • RegDeleteValueW.ADVAPI32(00000000,?), ref: 00410678
                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00410681
                                                                            • __snwprintf_s.LIBCMT ref: 004106E3
                                                                            • __wcsnicmp.LIBCMT ref: 0041070C
                                                                            • _fwprintf.LIBCMT ref: 0041075F
                                                                            • RegSetValueExW.ADVAPI32(00000000,?,00000000,00000001,?,?), ref: 004107D2
                                                                            • GetLastError.KERNEL32(?,?), ref: 004107DC
                                                                            • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?), ref: 00410809
                                                                            • RegCloseKey.ADVAPI32(00000000,?,?), ref: 00410815
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Close$Value__snwprintf_s$DeleteErrorLast__wcsnicmp_fwprintf
                                                                            • String ID: %s$default
                                                                            • API String ID: 3151773479-387093873
                                                                            • Opcode ID: a3eb8f7cbf097436222cf15ca32937873149e64d54cf7f047a34555ee42af66f
                                                                            • Instruction ID: 30a3df3cfbea9975472b600d8026b2d659796aa5a5751022936202a7496980d0
                                                                            • Opcode Fuzzy Hash: a3eb8f7cbf097436222cf15ca32937873149e64d54cf7f047a34555ee42af66f
                                                                            • Instruction Fuzzy Hash: 5F613BB1A043006BD210AB65DD46FEB73989F84308F44452AF95592282F7FCE9D5CAAE
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040ECD9
                                                                            • ChangeServiceConfigW.ADVAPI32(?,?,?,000000FF,00000000,00000000,00000000,0041E5D8,?,00000000,?,?,?,00000000), ref: 0040ED79
                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,?,00000000), ref: 0040ED8E
                                                                            • HeapFree.KERNEL32(00000000,?,?,00000000), ref: 0040ED95
                                                                            • GetLastError.KERNEL32(?,?,00000000), ref: 0040ED9B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$ChangeConfigErrorFreeLastProcessService__snwprintf_s
                                                                            • String ID: LocalSystem
                                                                            • API String ID: 3404593348-3718507506
                                                                            • Opcode ID: 41f063981e1366348621d5f49daee988617f9f6c866f27ec98b904e9930f1709
                                                                            • Instruction ID: 6c351189403f5eb6c5fe8513cea9cc0aa6b3904080e0031a5e5be75d4344df1b
                                                                            • Opcode Fuzzy Hash: 41f063981e1366348621d5f49daee988617f9f6c866f27ec98b904e9930f1709
                                                                            • Instruction Fuzzy Hash: 9071ECF1904701ABE720DB65DC49FA773A8EF84308F048D3EF559A22C1E778E8558769
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                              • Part of subcall function 0040D950: GetProcessHeap.KERNEL32(00000008,00070510,?,00406684), ref: 0040D958
                                                                              • Part of subcall function 0040D950: HeapAlloc.KERNEL32(00000000,?,00406684), ref: 0040D95F
                                                                            • __snwprintf_s.LIBCMT ref: 004100BB
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • RegisterServiceCtrlHandlerExW.ADVAPI32(NSSM,0040F310,00000000), ref: 0041016B
                                                                            • GetLastError.KERNEL32(00000000), ref: 0041017C
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$HeapRegisterSource$AllocCtrlDeregisterErrorHandlerLastProcessReportService__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: NSSM$service->name$service_main()
                                                                            • API String ID: 4131733493-2082882489
                                                                            • Opcode ID: 6ac95fc9643b6a64bb1cb5c6de92dade781988db5d66d8b08e3ebf056326ab07
                                                                            • Instruction ID: 09d4c8929dcbfacbdd4c1d483c8683e469f37797597802ee5f3465e219f8d35a
                                                                            • Opcode Fuzzy Hash: 6ac95fc9643b6a64bb1cb5c6de92dade781988db5d66d8b08e3ebf056326ab07
                                                                            • Instruction Fuzzy Hash: 3851A8F1E40700EFD320AF759C46BD77BA8AB44319F40853FF65E96242D2BD68848B69
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0041219F
                                                                            • HeapFree.KERNEL32(00000000), ref: 004121A6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$FreeProcess
                                                                            • String ID: %s$LocalSystem$SERVICE_INTERACTIVE_PROCESS$SERVICE_WIN32_OWN_PROCESS
                                                                            • API String ID: 3859560861-1492594695
                                                                            • Opcode ID: 33fa03d751a25fb42394721696a2fbae633dc317f90b51ed7800875141e1fc40
                                                                            • Instruction ID: ce946582b93cb946955dea2ec205cb75b91bbb2897729394130ecaaa05bb3734
                                                                            • Opcode Fuzzy Hash: 33fa03d751a25fb42394721696a2fbae633dc317f90b51ed7800875141e1fc40
                                                                            • Instruction Fuzzy Hash: E231C3B3D4420137E6006676BC4AFDB73089F51339F140627F924E62C2FAB9DCD186A9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorOpenPolicyStatus
                                                                            • String ID: lsa_canon$username_sid
                                                                            • API String ID: 3835286460-3440772048
                                                                            • Opcode ID: 4be24f8c859b4fd8f73fde33ddbbb5feb2b1e283fdf2ddda045c7394c8cdc431
                                                                            • Instruction ID: c21e6304ed427eea8d7a4b8d0c36af05136f334d03c0e194f28452d20308fd16
                                                                            • Opcode Fuzzy Hash: 4be24f8c859b4fd8f73fde33ddbbb5feb2b1e283fdf2ddda045c7394c8cdc431
                                                                            • Instruction Fuzzy Hash: C641E3B59042017BD300FB69CC96DAB73E9FFC4708F44881EF58897252E678D99487A6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,?,00000000,76F8E010,?), ref: 0040EA3B
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0040EA42
                                                                            • __snwprintf_s.LIBCMT ref: 0040EA5C
                                                                            • __snwprintf_s.LIBCMT ref: 0040EA83
                                                                            • SetServiceStatus.ADVAPI32(?,?), ref: 0040EADA
                                                                            • __snwprintf_s.LIBCMT ref: 0040EAF3
                                                                            • __snwprintf_s.LIBCMT ref: 0040EB07
                                                                            • WaitForSingleObject.KERNEL32(?,?), ref: 0040EB40
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: __snwprintf_s$Heap$AllocObjectProcessServiceSingleStatusWait
                                                                            • String ID: %lu$%s()
                                                                            • API String ID: 3479796768-699940799
                                                                            • Opcode ID: e71cb8d17e41331fe53131b87f854323c29ecb78752b37c52de2a023a38e2165
                                                                            • Instruction ID: 89c68062588a5b6a5dcd3b42c23b9f1343587bb4bcf2e221744147efb473305d
                                                                            • Opcode Fuzzy Hash: e71cb8d17e41331fe53131b87f854323c29ecb78752b37c52de2a023a38e2165
                                                                            • Instruction Fuzzy Hash: 6B41B7B1A04300EBD620DF65DD85F9B73A8FB84714F104A2EB669932C0E778E954CB69
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?,00000000,?,?,?,0040C1D6,?,00000000,AppEnvironment,?,?), ref: 0040AB95
                                                                            • GetLastError.KERNEL32(00000000,?,0040C1D6,?,00000000,AppEnvironment,?,?), ref: 0040ABBD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastQueryValue
                                                                            • String ID: get_environment()
                                                                            • API String ID: 1349404517-3013924771
                                                                            • Opcode ID: 5fe43cc991a531061349832457c459933e1ba32819d714f4fa0c8be67a97d6b9
                                                                            • Instruction ID: 1d8989cfc65caa848716c5f45015e9ce7db8ed1eb8c61d39c0da8540bf3f80e9
                                                                            • Opcode Fuzzy Hash: 5fe43cc991a531061349832457c459933e1ba32819d714f4fa0c8be67a97d6b9
                                                                            • Instruction Fuzzy Hash: 2541A1F26043006BE3109B55EC45FA777ACEB8471AF20457EF645E72C1D6B9D440CA66
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040A9FA
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • RegCreateKeyExW.ADVAPI32(80000002,?,00000000,00000000,00000000,00020006,00000000,?,?,?,?,?,?,?,00000000), ref: 0040AA5D
                                                                            • GetLastError.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0040AA69
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$Source$CreateDeregisterErrorLastRegisterReport__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: AppExit$NSSM_REG_EXIT$SYSTEM\CurrentControlSet\Services\%s\Parameters\%s$create_exit_action()
                                                                            • API String ID: 508490100-4149098550
                                                                            • Opcode ID: 4fcb7e5af628b31a412a967c9f9c41a1b2acc9b1253a557f1fea2d54328a6c8b
                                                                            • Instruction ID: c54e0a44a042602298dc2c5b83e2bd5604e14107d9abb35974e2f0600bad2026
                                                                            • Opcode Fuzzy Hash: 4fcb7e5af628b31a412a967c9f9c41a1b2acc9b1253a557f1fea2d54328a6c8b
                                                                            • Instruction Fuzzy Hash: FB4109F1B443006BE6209754CD4BFEB7398DB98704F50452EF64AAA1C2EAB8D544CB9B
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • QueryServiceConfig2W.ADVAPI32(00000002,00000003,00000000,00000000,00000000,00000000,00000000,00000000,00000002,0040DDED,00000002,?,00000000,00008400), ref: 0040D6D3
                                                                            • GetLastError.KERNEL32 ref: 0040D6DB
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 0040D6ED
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0040D6F4
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$AllocConfig2ErrorLastProcessQueryService
                                                                            • String ID: SERVICE_CONFIG_DELAYED_AUTO_START_INFO$SERVICE_DELAYED_AUTO_START_INFO$get_service_startup()
                                                                            • API String ID: 2527037045-1869567720
                                                                            • Opcode ID: bf1bcd56317e02efd2dd7698e4ba2d83c3c3b2c1e479c8237d6ba54ce11f5d08
                                                                            • Instruction ID: 097b29a2a90f646509759188dcc962e1ab6821ba756d97a4ddf6cf1ac72e26d1
                                                                            • Opcode Fuzzy Hash: bf1bcd56317e02efd2dd7698e4ba2d83c3c3b2c1e479c8237d6ba54ce11f5d08
                                                                            • Instruction Fuzzy Hash: B531D4F6A403016BE310DFA9DC89FAB7798EB84315F54487AF504E7281E778E8448A69
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreatePipe.KERNEL32(?,?,00000000,00000000), ref: 0040915B
                                                                            • SetHandleInformation.KERNEL32(00000000,00000001,00000001,?,?,00000000,00000000), ref: 0040916C
                                                                            • GetProcessHeap.KERNEL32(00000008,00000030), ref: 00409176
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0040917D
                                                                            • GetLastError.KERNEL32(?,?,00000000,00000000), ref: 004091A9
                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00008D50,00000000,00000000,?), ref: 00409222
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040922F
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00409250
                                                                            • HeapFree.KERNEL32(00000000), ref: 00409257
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$CreateErrorLastProcess$AllocFreeHandleInformationPipeThread
                                                                            • String ID: create_logging_thread()$logger
                                                                            • API String ID: 3682172063-2332508298
                                                                            • Opcode ID: 5364c44dd14288a0f0078d0c2a26264fb7274c226d6cf196836e5ebcf69bdcaf
                                                                            • Instruction ID: 7a5f417da971cce8bdb4d489e7d561c2bea4d1d3adffcb45d960dbf457daacd4
                                                                            • Opcode Fuzzy Hash: 5364c44dd14288a0f0078d0c2a26264fb7274c226d6cf196836e5ebcf69bdcaf
                                                                            • Instruction Fuzzy Hash: 5731A0B1A00701AFD3209F65DC49F9BB7E8EF88714F10892EF649E7291D674E8408B59
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040E8A3
                                                                            • __snwprintf_s.LIBCMT ref: 0040E8ED
                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040E921
                                                                            • SetWaitableTimer.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,00000000,FFFFD8F0,000000FF), ref: 0040E95C
                                                                            • SetServiceStatus.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E97A
                                                                            • SleepConditionVariableCS.KERNELBASE(?,?,?), ref: 0040E998
                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040E99F
                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E9C4
                                                                            • Sleep.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040E9DD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalSectionSleep__snwprintf_s$ConditionEnterLeaveObjectServiceSingleStatusTimerVariableWaitWaitable
                                                                            • String ID: %lu
                                                                            • API String ID: 418212672-685833217
                                                                            • Opcode ID: d4d9859d66ea56a1125a05eea6eb692c0986071de63174207467bd870c1a4a4e
                                                                            • Instruction ID: 0bcbe74f60e49559a2a01a7623a54cf792aad81448e6a6f2708ebc24a96566d6
                                                                            • Opcode Fuzzy Hash: d4d9859d66ea56a1125a05eea6eb692c0986071de63174207467bd870c1a4a4e
                                                                            • Instruction Fuzzy Hash: 5141DCF1A04700EBD7249B25CC46BDB73D4BB88314F508B2EF25EA61C0E67CA945C759
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00410E22
                                                                            • HeapFree.KERNEL32(00000000), ref: 00410E29
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$FreeProcess
                                                                            • String ID: AppEnvironment
                                                                            • API String ID: 3859560861-948859433
                                                                            • Opcode ID: 04cadfac52257cf83fd6566f2c35dc0dcf809a10a3b222f8c10f06632aaf1ac7
                                                                            • Instruction ID: d0ab22901641b4708907b5ad450eb196165ffe8a0ecf88f64d9a13dda8279097
                                                                            • Opcode Fuzzy Hash: 04cadfac52257cf83fd6566f2c35dc0dcf809a10a3b222f8c10f06632aaf1ac7
                                                                            • Instruction Fuzzy Hash: 724106B2A042016BE2009B69EC09FEB37A8DFC4725F14492EF515D62D1DBB8D8C5C76A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • QueryServiceConfigW.ADVAPI32(00000000,00000000,00000000,0040DD63,00000003,00000000,00000002,?,0040DD63,00000002,00000000), ref: 0040CD48
                                                                            • GetLastError.KERNEL32(?,0040DD63,00000002,00000000), ref: 0040CD50
                                                                            • GetProcessHeap.KERNEL32(00000008,0040DD63,00000000,?,0040DD63,00000002,00000000), ref: 0040CD63
                                                                            • HeapAlloc.KERNEL32(00000000,?,0040DD63,00000002,00000000), ref: 0040CD6A
                                                                            • QueryServiceConfigW.ADVAPI32(00000000,00000000,?,?,?,0040DD63,00000002,00000000), ref: 0040CD94
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,0040DD63,00000002,00000000), ref: 0040CD9C
                                                                            • HeapFree.KERNEL32(00000000,?,0040DD63,00000002,00000000), ref: 0040CDA3
                                                                            • GetLastError.KERNEL32(00000000,?,0040DD63,00000002,00000000), ref: 0040CDAB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$ConfigErrorLastProcessQueryService$AllocFree
                                                                            • String ID: QUERY_SERVICE_CONFIG$query_service_config()
                                                                            • API String ID: 2921672788-976127789
                                                                            • Opcode ID: f0828055e39d8f9797993dd67b379e2a0b7a4cee187890433159a102a33d25e2
                                                                            • Instruction ID: ec6184287c6e1aa3659987899a8ea3cdc59ea47e861b503f6ba41a7943c46725
                                                                            • Opcode Fuzzy Hash: f0828055e39d8f9797993dd67b379e2a0b7a4cee187890433159a102a33d25e2
                                                                            • Instruction Fuzzy Hash: 3F21D5F2A452017BE600A7A5EC8AFBF775CEFC5329F10893AF605D3181DA78D8049679
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • ExpandEnvironmentStringsW.KERNEL32(?,00000000,00000000), ref: 00404FBB
                                                                            • GetLastError.KERNEL32(00000000), ref: 00404FC8
                                                                              • Part of subcall function 004052C0: TlsGetValue.KERNEL32(00000014,?,00401042,00000000,00000000), ref: 004052C7
                                                                              • Part of subcall function 004052C0: LocalAlloc.KERNEL32(00000040,0000FFFF,?,00401042,00000000,00000000), ref: 004052DA
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00404FFB
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00404FFE
                                                                            Strings
                                                                            • ExpandEnvironmentStrings(), xrefs: 00405010
                                                                            • expand_environment_string, xrefs: 0040500B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$AllocHeapSource$DeregisterEnvironmentErrorExpandLastLocalProcessRegisterReportStringsValue
                                                                            • String ID: ExpandEnvironmentStrings()$expand_environment_string
                                                                            • API String ID: 834161584-2090451141
                                                                            • Opcode ID: f59b1bc273204f5623afe584567ecfba35516a339bb065064b188413960d3f6b
                                                                            • Instruction ID: 1c240b0065301ebdc15cfa0ece81b4dfea20bbf87cc1a9778ddf823e08b6aba0
                                                                            • Opcode Fuzzy Hash: f59b1bc273204f5623afe584567ecfba35516a339bb065064b188413960d3f6b
                                                                            • Instruction Fuzzy Hash: AF11B2F2A416017BE21026B5BC4AFEB771CDB8076AF114472FA05E2182EA79C54045B9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,00000016), ref: 0040E620
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 0040E623
                                                                            • __snwprintf_s.LIBCMT ref: 0040E658
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040E682
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040E685
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040E6C4
                                                                            • HeapFree.KERNEL32(00000000), ref: 0040E6C7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$EventProcess$FreeSource$AllocDeregisterRegisterReport__snwprintf_s
                                                                            • String ID: 0x%08x$control code$log_service_control()
                                                                            • API String ID: 844069407-2089045330
                                                                            • Opcode ID: 9ef0c78e7c00f931eee4f5ffaa9126fd3d2030249d315e71256b6d1e8744bc2b
                                                                            • Instruction ID: 612ea0ede9ba1e7cb3a868644965a314014b177a7dd95aa26f1d9d3cb81d428a
                                                                            • Opcode Fuzzy Hash: 9ef0c78e7c00f931eee4f5ffaa9126fd3d2030249d315e71256b6d1e8744bc2b
                                                                            • Instruction Fuzzy Hash: 6211CBF2B4031037E62062676C46FDF2648CB90BAAF550976FA09B61C2D5BD8C5141BD
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 00408511
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$Source$DeregisterRegisterReport__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: %s%s$CreationDisposition$FlagsAndAttributes$ShareMode$get_createfile_parameters()
                                                                            • API String ID: 2445375048-825329064
                                                                            • Opcode ID: b56b3a038a3fb234e7910174b92c3cda99c27529ad80f9ad3da27b13678a7099
                                                                            • Instruction ID: d5bcaed63e337bfabc806c2c34b187c565ea729d6d27f924a01f1bb630a1831b
                                                                            • Opcode Fuzzy Hash: b56b3a038a3fb234e7910174b92c3cda99c27529ad80f9ad3da27b13678a7099
                                                                            • Instruction Fuzzy Hash: D0511AB27443001BD200A61A9D43FEFB3D4AB98779FD4052FF649E62C1FA7DD580869A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: %c%u
                                                                            • API String ID: 0-883269693
                                                                            • Opcode ID: a6a9a78c627fcc7f84f026c182eb2424cb4b7fe8dcf98c1fa97da1e8e50362f1
                                                                            • Instruction ID: fcb05bf5aa25034c6b283f3d3c8d8d5dbfc9814c65828dd12b5a4fa76bd1d4d2
                                                                            • Opcode Fuzzy Hash: a6a9a78c627fcc7f84f026c182eb2424cb4b7fe8dcf98c1fa97da1e8e50362f1
                                                                            • Instruction Fuzzy Hash: 5A51BE729443058BD324DF68E8C57ABB3E5FB84310F544A3EE854D33A0E77A98458A9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040B349
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • __snwprintf_s.LIBCMT ref: 0040B365
                                                                            • RegCreateKeyExW.ADVAPI32(80000002,?,00000000,00000000,00000000,?,00000000,?,00000000), ref: 0040B3CA
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040B3D6
                                                                            • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,?), ref: 0040B41F
                                                                            Strings
                                                                            • open_registry(), xrefs: 0040B373
                                                                            • SYSTEM\CurrentControlSet\Services\%s\Parameters, xrefs: 0040B354
                                                                            • SYSTEM\CurrentControlSet\Services\%s\Parameters\%s, xrefs: 0040B338
                                                                            • NSSM_REGISTRY, xrefs: 0040B378
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: __snwprintf_s$CreateErrorLastOpen__vsnwprintf_s_l
                                                                            • String ID: NSSM_REGISTRY$SYSTEM\CurrentControlSet\Services\%s\Parameters$SYSTEM\CurrentControlSet\Services\%s\Parameters\%s$open_registry()
                                                                            • API String ID: 3162672713-2180615361
                                                                            • Opcode ID: 694e5b5481d173b3ab35a74997d032020c8674ed162b4220796c0d16fe997546
                                                                            • Instruction ID: 51ad032d09eab74b91555c8713cdb19e4fcc5e6d9908cd399ce7877185dd2446
                                                                            • Opcode Fuzzy Hash: 694e5b5481d173b3ab35a74997d032020c8674ed162b4220796c0d16fe997546
                                                                            • Instruction Fuzzy Hash: 3221E6F0A443016FE220F760CD47FBB3398EB54704F90452E7659E61C2FAB8954086AA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • TlsGetValue.KERNEL32(00000014,?,00401042,00000000,00000000), ref: 004052C7
                                                                            • LocalAlloc.KERNEL32(00000040,0000FFFF,?,00401042,00000000,00000000), ref: 004052DA
                                                                            • TlsSetValue.KERNEL32(00000014,00000000,?,00401042,00000000,00000000), ref: 004052F5
                                                                            • GetUserDefaultLangID.KERNEL32(00000000,0000FFFF,00000000,?,?,?,00401042,00000000,00000000), ref: 00405305
                                                                            • FormatMessageW.KERNEL32(00001200,00000000,?,?,?,?,?,00401042,00000000,00000000), ref: 00405321
                                                                            • FormatMessageW.KERNEL32(00001200,00000000,?,00000000,00000000,0000FFFF,00000000,?,?,?,?,00401042,00000000,00000000), ref: 00405336
                                                                            • __snwprintf_s.LIBCMT ref: 0040534A
                                                                            Strings
                                                                            • <out of memory for error message>, xrefs: 004052E6
                                                                            • system error %lu, xrefs: 0040533D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: FormatMessageValue$AllocDefaultLangLocalUser__snwprintf_s
                                                                            • String ID: <out of memory for error message>$system error %lu
                                                                            • API String ID: 1317610408-3923297632
                                                                            • Opcode ID: b5758bec216b926b4d62f608ffe3328bbd5e3024216705962de944ccca3494a7
                                                                            • Instruction ID: f23edb150031ebe2e0488c34495c660aa377f69acf961f8f06e15d9152bb88fb
                                                                            • Opcode Fuzzy Hash: b5758bec216b926b4d62f608ffe3328bbd5e3024216705962de944ccca3494a7
                                                                            • Instruction Fuzzy Hash: 630180B2B4472377E23066657C05EBB2B58DF86BA5F144276FE20E62D0D978CC0195AC
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • OpenProcess.KERNEL32(00000400,00000000,?), ref: 0040A083
                                                                            • __snwprintf_s.LIBCMT ref: 0040A0A1
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040A0AA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorLastOpenProcess__snwprintf_s
                                                                            • String ID: %lu
                                                                            • API String ID: 1619034979-685833217
                                                                            • Opcode ID: fd9c7b49e71a33996ba9c2a805d512b294e08a555ec79916aaafb0d51c83362a
                                                                            • Instruction ID: 8f5ceacfd598cb2394abf54756f4a9d9aecdfdb9d28b481e073514ca66ad884b
                                                                            • Opcode Fuzzy Hash: fd9c7b49e71a33996ba9c2a805d512b294e08a555ec79916aaafb0d51c83362a
                                                                            • Instruction Fuzzy Hash: 6C31ADB66002006BD2049765DC82EEFB3A4EF8C324F84452FF509D7291F678E69587DA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: kill_console
                                                                            • API String ID: 0-1600766264
                                                                            • Opcode ID: b512eac6a5c75acfedc64106a28a87c7925d39300a97012badd4a903b776b279
                                                                            • Instruction ID: 6b8feeb58a831c22132309c7bed50a8a77aa2e1ca0f50238c9c6c98eb8e5a449
                                                                            • Opcode Fuzzy Hash: b512eac6a5c75acfedc64106a28a87c7925d39300a97012badd4a903b776b279
                                                                            • Instruction Fuzzy Hash: 202106F6A0030067F6206665BC4AFEB325CCB8035CF45843AFA09E72C2F97DDC9145AA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6f38156d83b47b1d3b9d2af6ee629cc77d86bd27f8c3302232bc967707eea2e8
                                                                            • Instruction ID: 426f323d08f1782c1e6f60194951a9d10300faf2c5e3bd40731d4607ec8a1430
                                                                            • Opcode Fuzzy Hash: 6f38156d83b47b1d3b9d2af6ee629cc77d86bd27f8c3302232bc967707eea2e8
                                                                            • Instruction Fuzzy Hash: 0041B772A042015FC720DB55DC45BEBB3E8EBC8754F04492AF95483240E7B8E9C5C7A6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                              • Part of subcall function 0040B310: __snwprintf_s.LIBCMT ref: 0040B349
                                                                            • RegQueryValueExW.ADVAPI32(00000000,?,00000000,?,?,?), ref: 0040B65F
                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0040B66A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: CloseQueryValue__snwprintf_s
                                                                            • String ID: %lu$AppExit
                                                                            • API String ID: 2736435911-2506947422
                                                                            • Opcode ID: 360aecef11bcee73e09b5d0cd0e78933fc472dd2aa08b67d38fa45625f26d4c0
                                                                            • Instruction ID: c411b45a6930565bb1268b54e23c5314efaf1e743d4ddd058092e23d946cddcd
                                                                            • Opcode Fuzzy Hash: 360aecef11bcee73e09b5d0cd0e78933fc472dd2aa08b67d38fa45625f26d4c0
                                                                            • Instruction Fuzzy Hash: 4E31B2726043046BD300DB25DC41AAFB7E8EFC8314F84492EFA5992281FB7AD5458BDA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004122FA
                                                                            • HeapFree.KERNEL32(00000000), ref: 00412301
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$FreeProcess
                                                                            • String ID: SERVICE_FILE_SYSTEM_DRIVER$SERVICE_INTERACTIVE_PROCESS$SERVICE_KERNEL_DRIVER$SERVICE_WIN32_OWN_PROCESS$SERVICE_WIN32_SHARE_PROCESS$SERVICE_WIN32_SHARE_PROCESS|SERVICE_INTERACTIVE_PROCESS
                                                                            • API String ID: 3859560861-2402770260
                                                                            • Opcode ID: c4bcd49acf320aad884df7014bda7e7aedb362f20f7b40cc470d6da00f593dac
                                                                            • Instruction ID: 3fa550764ded5b60e080b7974a66712a4ad7996e9d168e8143a02efed0acfda5
                                                                            • Opcode Fuzzy Hash: c4bcd49acf320aad884df7014bda7e7aedb362f20f7b40cc470d6da00f593dac
                                                                            • Instruction Fuzzy Hash: BC21AFFE6003051BD600DB79AEC99AB335CEB85309F18896AFC14C2341E37DECD49269
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcAddress.KERNEL32(?,?), ref: 00408267
                                                                            • GetLastError.KERNEL32 ref: 0040827B
                                                                            • __cftoe.LIBCMT ref: 0040828F
                                                                              • Part of subcall function 00413380: __mbstowcs_s_l.LIBCMT ref: 00413396
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004082A7
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 004082AA
                                                                            • __cftoe.LIBCMT ref: 004082C7
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004082F9
                                                                            • HeapFree.KERNEL32(00000000), ref: 004082FC
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Process__cftoe$AddressAllocErrorFreeLastProc__mbstowcs_s_l
                                                                            • String ID:
                                                                            • API String ID: 323180873-0
                                                                            • Opcode ID: b05e2564cea1b0aa3f2908587e94aa4160ead8b2f5666b2d7813d052930b67d1
                                                                            • Instruction ID: 2e5e402e2c2626b49358907e613a0df75488633df38e2a23a78af6a6010d2103
                                                                            • Opcode Fuzzy Hash: b05e2564cea1b0aa3f2908587e94aa4160ead8b2f5666b2d7813d052930b67d1
                                                                            • Instruction Fuzzy Hash: C911D2B1505310BBC3109B55DC49F9BB7ACEF89718F10466DF915A7282DA34D800CB7A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetDlgItem.USER32(00000000,0000040D), ref: 004057AF
                                                                            • EnableWindow.USER32(00000000), ref: 004057B8
                                                                            • GetDlgItem.USER32(00000000,0000040F), ref: 004057CA
                                                                            • EnableWindow.USER32(00000000), ref: 004057CD
                                                                            • GetDlgItem.USER32(00000000,00000410), ref: 004057DB
                                                                            • EnableWindow.USER32(00000000), ref: 004057DE
                                                                            • GetDlgItem.USER32(00000000,00000411), ref: 004057ED
                                                                            • EnableWindow.USER32(00000000), ref: 004057F0
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: EnableItemWindow
                                                                            • String ID:
                                                                            • API String ID: 3833022359-0
                                                                            • Opcode ID: 31b3fd158049fa77296440bbcea545347585c868fa80e3e4f9f83df952b283d7
                                                                            • Instruction ID: e2f7c1c09c8d93b2009dc5b4c4f002420ea12ae4a46ab4e20d95bb4881afef45
                                                                            • Opcode Fuzzy Hash: 31b3fd158049fa77296440bbcea545347585c868fa80e3e4f9f83df952b283d7
                                                                            • Instruction Fuzzy Hash: 37F0AEF1F4031C36D610E7B57C84D676B6CEBC4591B058436B700D3190CDF8EA058A74
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: _fwprintf
                                                                            • String ID: %s
                                                                            • API String ID: 394020290-620797490
                                                                            • Opcode ID: 2c1e00e8f750eab5735f62461effd94720a9cb9abffd7c14ceba235e15ae4272
                                                                            • Instruction ID: 75f6ff0ad44b13ca8f97eaa8f5d04c03990c627219346353a10bb8e85013ff75
                                                                            • Opcode Fuzzy Hash: 2c1e00e8f750eab5735f62461effd94720a9cb9abffd7c14ceba235e15ae4272
                                                                            • Instruction Fuzzy Hash: EC4135B1A0020067E6105B79AD49BAB73489B44329F14023AF715E72E2E778CC92D6AD
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                              • Part of subcall function 004084D0: __snwprintf_s.LIBCMT ref: 00408511
                                                                            • _memset.LIBCMT ref: 0040B4CF
                                                                            • _memset.LIBCMT ref: 0040B544
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: _memset$__snwprintf_s
                                                                            • String ID: AppStderr$AppStdin$AppStdout
                                                                            • API String ID: 2562117923-491939989
                                                                            • Opcode ID: 4e0be652339b1084abb8e3e740910de37694cbfcd9fe9fd7c93284c9240b7e06
                                                                            • Instruction ID: 1b06f4d84a2b42bb779b35d5d98be90b00d199c4a4a766b1a98f55c8d30fc170
                                                                            • Opcode Fuzzy Hash: 4e0be652339b1084abb8e3e740910de37694cbfcd9fe9fd7c93284c9240b7e06
                                                                            • Instruction Fuzzy Hash: B24180F2644305BBE320DE55EC42F97B3ECEF84755F10042EF2598A2C1EBB5A5488BA5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000), ref: 004102F8
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 004102FB
                                                                            • __snwprintf_s.LIBCMT ref: 0041031D
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0041032E
                                                                            • HeapFree.KERNEL32(00000000), ref: 00410331
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$Process$AllocFree__snwprintf_s
                                                                            • String ID: value_from_string()
                                                                            • API String ID: 2465375985-962593079
                                                                            • Opcode ID: 32f829b42f32a28a4e5a4ac7d68f27ece40f46b8ce26e11d520957f2533d3fbb
                                                                            • Instruction ID: bb1032cf64baaab7dc3efed814e35f34ffcfd1963eead0c03da6be78f6f1ad05
                                                                            • Opcode Fuzzy Hash: 32f829b42f32a28a4e5a4ac7d68f27ece40f46b8ce26e11d520957f2533d3fbb
                                                                            • Instruction Fuzzy Hash: 271129B26042156BD71067AADC45FE7339CDF91369F004666FC29C72C0E6F8E8C08669
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00007FFF), ref: 004051DC
                                                                            • _memset.LIBCMT ref: 004051EB
                                                                            • CreateProcessW.KERNEL32 ref: 0040522C
                                                                            • TerminateProcess.KERNEL32(?,00000000), ref: 0040523D
                                                                            • GetLastError.KERNEL32 ref: 0040525A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Process$CreateErrorFileLastModuleNameTerminate_memset
                                                                            • String ID: D
                                                                            • API String ID: 3492820992-2746444292
                                                                            • Opcode ID: 9dd1c94f525b39c6e15edc8379d8a417f697b7542ed4c4ee5f829fe84b09a39f
                                                                            • Instruction ID: ec264b7909b663423e436220cfe4819a88d4f1dffac62785d33a99ea7066e5a1
                                                                            • Opcode Fuzzy Hash: 9dd1c94f525b39c6e15edc8379d8a417f697b7542ed4c4ee5f829fe84b09a39f
                                                                            • Instruction Fuzzy Hash: B11154B1654300AFD320DB64DD46BEB77E4AF8C704F40482DB699D61D0EBB895488F96
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __getptd.LIBCMT ref: 00415994
                                                                              • Part of subcall function 00416431: __getptd_noexit.LIBCMT ref: 00416434
                                                                              • Part of subcall function 00416431: __amsg_exit.LIBCMT ref: 00416441
                                                                            • __amsg_exit.LIBCMT ref: 004159B4
                                                                            • __lock.LIBCMT ref: 004159C4
                                                                            • InterlockedDecrement.KERNEL32(?), ref: 004159E1
                                                                            • InterlockedIncrement.KERNEL32(009F2C30), ref: 00415A0C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                            • String ID: H*B
                                                                            • API String ID: 4271482742-1987176958
                                                                            • Opcode ID: ae82dc6bd3ee7ef20407319b7cb59c0de88f678f5595f3ffd61352e31e938958
                                                                            • Instruction ID: 0f1790ebc6eee61fc3f291717e61b7ca4878fd8235e58e257555a432dd93126f
                                                                            • Opcode Fuzzy Hash: ae82dc6bd3ee7ef20407319b7cb59c0de88f678f5595f3ffd61352e31e938958
                                                                            • Instruction Fuzzy Hash: F2012B71A10B21EBC720AB25A4053DE77B0BF80724F01015BE804A3380C7BC99C2CBCE
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: get_service_dependencies()$lpDependencies
                                                                            • API String ID: 0-219018013
                                                                            • Opcode ID: bf4c0c836f5ec2d75db8984220f7ba768897816f801aee747be6389641c48457
                                                                            • Instruction ID: 3e3e4e8d9a81c198e56250067319da3111a355b174864df4f52def3845c595e2
                                                                            • Opcode Fuzzy Hash: bf4c0c836f5ec2d75db8984220f7ba768897816f801aee747be6389641c48457
                                                                            • Instruction Fuzzy Hash: 3F51C1B19002019FD724DF99D880AA7B3F5FF94315F24492EE885972C1EB78E898CB95
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f6db5205aaf5c7a69da1a2ed089abba3dd97014ecf3ecdbfc37bc27497026141
                                                                            • Instruction ID: 41e637edb1b435abd6f35276a328e9c15e151e7885b7bbb8ba59d22f3675d668
                                                                            • Opcode Fuzzy Hash: f6db5205aaf5c7a69da1a2ed089abba3dd97014ecf3ecdbfc37bc27497026141
                                                                            • Instruction Fuzzy Hash: 9F21F4F2900200B7D710ABA6FC89FDB7B6CDF9935AF00403AFA48D6142E779D4558A79
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetDlgItem.USER32(00000000,00000406), ref: 0040583A
                                                                            • EnableWindow.USER32(00000000), ref: 00405843
                                                                            • GetDlgItem.USER32(00000000,00000407), ref: 00405852
                                                                            • EnableWindow.USER32(00000000), ref: 00405855
                                                                            • GetDlgItem.USER32(00000000,00000408), ref: 00405864
                                                                            • EnableWindow.USER32(00000000), ref: 00405867
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: EnableItemWindow
                                                                            • String ID:
                                                                            • API String ID: 3833022359-0
                                                                            • Opcode ID: afe6c0985e8651cac2700cf40326becd62c8317a26ee51371698d98f401e2890
                                                                            • Instruction ID: 2ec9d1a14a3b6aefc49800d07f008e7303e744d1587428ffcda7d95d197ea67b
                                                                            • Opcode Fuzzy Hash: afe6c0985e8651cac2700cf40326becd62c8317a26ee51371698d98f401e2890
                                                                            • Instruction Fuzzy Hash: A8E012F2B0131476D520EBFA9CD8C97ABACEFC9A51B418815B74497050C979D502C778
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LocalSystem
                                                                            • API String ID: 0-3718507506
                                                                            • Opcode ID: 004bf6b67739aa68ca3577fdd567ccf4bb5dc038922f0632643093c5b059ae31
                                                                            • Instruction ID: c55ad329f1ab7e7a319801d33323cd4f3fc7c6193fc44e9fe0b0950f6bea607c
                                                                            • Opcode Fuzzy Hash: 004bf6b67739aa68ca3577fdd567ccf4bb5dc038922f0632643093c5b059ae31
                                                                            • Instruction Fuzzy Hash: 1C512A72E043405BD6205779BC45BD737989B81738F08063AFE65D73E1E72CEC8882AA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                              • Part of subcall function 0040D950: GetProcessHeap.KERNEL32(00000008,00070510,?,00406684), ref: 0040D958
                                                                              • Part of subcall function 0040D950: HeapAlloc.KERNEL32(00000000,?,00406684), ref: 0040D95F
                                                                            • __snwprintf_s.LIBCMT ref: 0040FF11
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • __snwprintf_s.LIBCMT ref: 0040FF73
                                                                              • Part of subcall function 00405470: _vfwprintf.LIBCMT ref: 0040548F
                                                                              • Part of subcall function 00405470: LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000), ref: 00405498
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap__snwprintf_s$AllocFreeLocalProcess__vsnwprintf_s_l_vfwprintf
                                                                            • String ID: pre_install_service()$service
                                                                            • API String ID: 792397322-3337766052
                                                                            • Opcode ID: 0711bef75259c87616e8d0ee0a386299807506027fbb92d94be555ef7681361a
                                                                            • Instruction ID: 26704b136dc3d9749b1074aa21864745be87e0fb96ff5d59f0470137026c55c2
                                                                            • Opcode Fuzzy Hash: 0711bef75259c87616e8d0ee0a386299807506027fbb92d94be555ef7681361a
                                                                            • Instruction Fuzzy Hash: 614170B29003026BC710EA54DC82EA77354EF91318F14413FF914A72C2E63DF9598799
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: _fwprintf
                                                                            • String ID: %s$( B
                                                                            • API String ID: 394020290-3552019876
                                                                            • Opcode ID: fb6fc9bafc8bb4bc176331903f766b2f4ebe819c5f0e0d4e4c6cfed62a37235d
                                                                            • Instruction ID: 76538ebeed6a30712826624a3ba4fa343d335bada35abf236fb5f47343afded2
                                                                            • Opcode Fuzzy Hash: fb6fc9bafc8bb4bc176331903f766b2f4ebe819c5f0e0d4e4c6cfed62a37235d
                                                                            • Instruction Fuzzy Hash: 8F313EB2A001007BD6109B766C45FAB775CDE85379F44053BFB58C3252EA28D885C67E
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: __calloc_crt
                                                                            • String ID: P%B$`'B$$B
                                                                            • API String ID: 3494438863-3853432223
                                                                            • Opcode ID: 1a830ccda2a6a0be023cdae83b6b4cd5bad9d16e3f96b526fcb571bdeb465da0
                                                                            • Instruction ID: 1080d359621281dac9eb6ef5654e348f9a9ff66b954d09d266db2da5be3808d7
                                                                            • Opcode Fuzzy Hash: 1a830ccda2a6a0be023cdae83b6b4cd5bad9d16e3f96b526fcb571bdeb465da0
                                                                            • Instruction Fuzzy Hash: 3A11E73130461167E7348A2E7EA07E62393FB98324B94813FE601C73D0EAB8D8D3864C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __getptd.LIBCMT ref: 00416100
                                                                              • Part of subcall function 00416431: __getptd_noexit.LIBCMT ref: 00416434
                                                                              • Part of subcall function 00416431: __amsg_exit.LIBCMT ref: 00416441
                                                                            • __getptd.LIBCMT ref: 00416117
                                                                            • __amsg_exit.LIBCMT ref: 00416125
                                                                            • __lock.LIBCMT ref: 00416135
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                            • String ID: x/B
                                                                            • API String ID: 3521780317-795736107
                                                                            • Opcode ID: 03e2c8ac26ea6515eeabbe517bac99320c8abe5d28215d78f32520cca3b08236
                                                                            • Instruction ID: d97fba921eb6448607c153e5393f7921dba5c81f8b41dce901700528dcdb7151
                                                                            • Opcode Fuzzy Hash: 03e2c8ac26ea6515eeabbe517bac99320c8abe5d28215d78f32520cca3b08236
                                                                            • Instruction Fuzzy Hash: DDF06231900210ABD620BB6995027CD73E0AF44729F52811FA58097393CB2CD9818A5E
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_0000EBA0,?,00000000,00000000), ref: 0040F356
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040F361
                                                                            • RtlWakeConditionVariable.NTDLL(?), ref: 0040F3D7
                                                                            • SetServiceStatus.ADVAPI32(?,?), ref: 0040F45A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ConditionCreateErrorLastServiceStatusThreadVariableWake
                                                                            • String ID:
                                                                            • API String ID: 1631654564-0
                                                                            • Opcode ID: a830473311122d4f58078e63b060d65950c81e0407da7c18076417680fa3d974
                                                                            • Instruction ID: bb6d87cbd09c4234cba0dee68d7b7d15a758b73580d713f38b937c70a6fac446
                                                                            • Opcode Fuzzy Hash: a830473311122d4f58078e63b060d65950c81e0407da7c18076417680fa3d974
                                                                            • Instruction Fuzzy Hash: 544196F2904700EAE774DB64EC4AB9777A89B54304F004D3EF24EA71C2D67DB8558B68
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 0041192C
                                                                            • HeapFree.KERNEL32(00000000), ref: 00411933
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$FreeProcess
                                                                            • String ID:
                                                                            • API String ID: 3859560861-0
                                                                            • Opcode ID: 5f40a348833435727a258736f11675b437c072e383ba136c01367595f6cefcd7
                                                                            • Instruction ID: 95e30e043aeee65d45f2ad13466b3714bbfccf5d3bd7e18b30c1f789b8d743ce
                                                                            • Opcode Fuzzy Hash: 5f40a348833435727a258736f11675b437c072e383ba136c01367595f6cefcd7
                                                                            • Instruction Fuzzy Hash: 802156B5A043006FD700DBA9DC85F9B77E8EBC8714F444A69F958C7290D678ED48C762
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 0041160C
                                                                            • HeapFree.KERNEL32(00000000), ref: 00411613
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$FreeProcess
                                                                            • String ID:
                                                                            • API String ID: 3859560861-0
                                                                            • Opcode ID: 7a493bd9209aa930e9bc628240199728c948fb4e2bca7b9b2bb2fbd14f4429dc
                                                                            • Instruction ID: b959b81e1fe3a2bafc76a74eee7c013ba47a19e295bb6f17c30615ef93d79162
                                                                            • Opcode Fuzzy Hash: 7a493bd9209aa930e9bc628240199728c948fb4e2bca7b9b2bb2fbd14f4429dc
                                                                            • Instruction Fuzzy Hash: 7A2156B5A043006BD600DBA9DC85F9B77E8EBC8714F444A6DF958C7290D678ED08C766
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __lock.LIBCMT ref: 004141AE
                                                                              • Part of subcall function 004145CC: __mtinitlocknum.LIBCMT ref: 004145E2
                                                                              • Part of subcall function 004145CC: __amsg_exit.LIBCMT ref: 004145EE
                                                                              • Part of subcall function 004145CC: EnterCriticalSection.KERNEL32(?,?,?,0041267D,?), ref: 004145F6
                                                                            • ___sbh_find_block.LIBCMT ref: 004141B9
                                                                            • ___sbh_free_block.LIBCMT ref: 004141C8
                                                                            • HeapFree.KERNEL32(00000000,?,00420330,0000000C,00416422,00000000,?,004140C2,?,00000001,?,?,00414556,00000018,00420398,0000000C), ref: 004141F8
                                                                            • GetLastError.KERNEL32(?,004140C2,?,00000001,?,?,00414556,00000018,00420398,0000000C,004145E7,?,?,?,0041267D,?), ref: 00414209
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                            • String ID:
                                                                            • API String ID: 2714421763-0
                                                                            • Opcode ID: 8ca263cfe194db8b0666dc6fb4ab876aeebdc161e256fe39dabbc450974d78f4
                                                                            • Instruction ID: 78ddf74b6f23589f7df2c05dcf936a3b5e981393fab6882f78671dd489d308d8
                                                                            • Opcode Fuzzy Hash: 8ca263cfe194db8b0666dc6fb4ab876aeebdc161e256fe39dabbc450974d78f4
                                                                            • Instruction Fuzzy Hash: A8018F31E41201AADB306BA29C0ABCE7BA49F81769F51425FF404A6191CB7C8AC1CA9C
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: kill_process
                                                                            • API String ID: 0-4017559064
                                                                            • Opcode ID: c85e92e42890c1b61c6ed8003c775d2debb2e2522625328e364df6d926ae03a5
                                                                            • Instruction ID: 00686baf9cae64c418d2207327e1e792f3237e2728e58617ed409f1897315a47
                                                                            • Opcode Fuzzy Hash: c85e92e42890c1b61c6ed8003c775d2debb2e2522625328e364df6d926ae03a5
                                                                            • Instruction Fuzzy Hash: 53317675504300AED711DA29AC45BE7B7D8BF84718F44893EED98622C1E3BCEA18C697
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RegQueryValueExW.ADVAPI32 ref: 0040B280
                                                                            • __snwprintf_s.LIBCMT ref: 0040B2A9
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            • GetLastError.KERNEL32(00000000), ref: 0040B2CA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$Source$DeregisterErrorLastQueryRegisterReportValue__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: %lu
                                                                            • API String ID: 2741730872-685833217
                                                                            • Opcode ID: a4297ff40bdac13b64ecd610264a5552e878824a3cab828616055258fe2716c0
                                                                            • Instruction ID: 9b57c4e92f1354976d5d0f2d51147bf8e68e588caea2cac463da8bdf8903c173
                                                                            • Opcode Fuzzy Hash: a4297ff40bdac13b64ecd610264a5552e878824a3cab828616055258fe2716c0
                                                                            • Instruction Fuzzy Hash: 911190B1504300AFD210DB55DC4AFAFB7E8EB8D718F40492DF649A6281D674E944CBAB
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040880C
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                            • RegDeleteValueW.ADVAPI32(?,?,?,?,?,?,?,00000000), ref: 0040884B
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$Source$DeleteDeregisterRegisterReportValue__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: %s%s$delete_createfile_parameter()
                                                                            • API String ID: 1707313777-3045456684
                                                                            • Opcode ID: 7e0672d7530e772f14729283f7dc31a498a76e7525d1e09c63b7890c8cbcece8
                                                                            • Instruction ID: d1234627bce7d3409ed959c761f7b8d746fd5414b944bb09aaf7c4e8fca72bae
                                                                            • Opcode Fuzzy Hash: 7e0672d7530e772f14729283f7dc31a498a76e7525d1e09c63b7890c8cbcece8
                                                                            • Instruction Fuzzy Hash: 6201DFB2A142006FE700A759CD02FEFB7E8AB99714F80051EF615D72D1F5B8A8818BD6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                            • ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                            • DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$Source$DeregisterRegisterReport
                                                                            • String ID: nssm
                                                                            • API String ID: 3235303502-2602286837
                                                                            • Opcode ID: 6fec7ebd8c18dbc7d464e686865d7787e4c472b10a666eaa8ba60e55d3e0cda1
                                                                            • Instruction ID: d3648bf1d166a2bd8de7c6c9c4a863b798114447eb191853c28b7c632e5ffc8e
                                                                            • Opcode Fuzzy Hash: 6fec7ebd8c18dbc7d464e686865d7787e4c472b10a666eaa8ba60e55d3e0cda1
                                                                            • Instruction Fuzzy Hash: D8F0A4B0505711ABE714DB04DC19BFBBBA5EF88705F40842CF542EA2C0D774D9418F9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LocalSystem$NT Authority\LocalService
                                                                            • API String ID: 0-2498893882
                                                                            • Opcode ID: 4bd61c4bc6cb448a9bbe4fa92f22af8cd3c41b511943c0e539e243abe0924b40
                                                                            • Instruction ID: 5088a37f203b1a9eb05045d2fec1edf7ec2d004d2db4fae365a24f9b45aa7680
                                                                            • Opcode Fuzzy Hash: 4bd61c4bc6cb448a9bbe4fa92f22af8cd3c41b511943c0e539e243abe0924b40
                                                                            • Instruction Fuzzy Hash: 35E0483179452A62DB212B2CBC05FD727995B45742F448073B450DB1D2D75CCDC352ED
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • ___addlocaleref.LIBCMT ref: 004160C8
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(?), ref: 00415FA0
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(?), ref: 00415FAD
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(?), ref: 00415FBA
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(?), ref: 00415FC7
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(?), ref: 00415FD4
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(?), ref: 00415FF0
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(00000000), ref: 00416000
                                                                              • Part of subcall function 00415F8E: InterlockedIncrement.KERNEL32(?), ref: 00416016
                                                                            • ___removelocaleref.LIBCMT ref: 004160D3
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(004178FE), ref: 00416037
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(83000001), ref: 00416044
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(B9C972C2), ref: 00416051
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(3B660AC2), ref: 0041605E
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(3B66D18B), ref: 0041606B
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(3B66D18B), ref: 00416087
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(83C0B70F), ref: 00416097
                                                                              • Part of subcall function 0041601D: InterlockedDecrement.KERNEL32(000009B2), ref: 004160AD
                                                                            • ___freetlocinfo.LIBCMT ref: 004160E7
                                                                              • Part of subcall function 00415E45: ___free_lconv_mon.LIBCMT ref: 00415E8B
                                                                              • Part of subcall function 00415E45: ___free_lconv_num.LIBCMT ref: 00415EAC
                                                                              • Part of subcall function 00415E45: ___free_lc_time.LIBCMT ref: 00415F31
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Interlocked$DecrementIncrement$___addlocaleref___free_lc_time___free_lconv_mon___free_lconv_num___freetlocinfo___removelocaleref
                                                                            • String ID: x/B
                                                                            • API String ID: 467427115-795736107
                                                                            • Opcode ID: d1c564f02e998aee3c3fa80c54e1f8df227aa337fe82c91f75564be1846c7342
                                                                            • Instruction ID: b34a0f9879d2699f7ffcf6201956a3b00b8b15cae77dc86b8d387886a1ceb3e8
                                                                            • Opcode Fuzzy Hash: d1c564f02e998aee3c3fa80c54e1f8df227aa337fe82c91f75564be1846c7342
                                                                            • Instruction Fuzzy Hash: C7E04F33B019315B8A36AE1D64406EB9A948FCA715F1B41AFF844A7784DF2CCCC154AD
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetConsoleWindow.KERNEL32 ref: 004098D0
                                                                              • Part of subcall function 00405470: _vfwprintf.LIBCMT ref: 0040548F
                                                                              • Part of subcall function 00405470: LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000), ref: 00405498
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ConsoleFreeLocalWindow_vfwprintf
                                                                            • String ID: 2.24$2014-08-31$32-bit
                                                                            • API String ID: 1334155653-2354707097
                                                                            • Opcode ID: 990dfce23d7a97a5039eabe4122512bd76cb627f2bc899cb7b24c49a62b2ecd3
                                                                            • Instruction ID: c76862b1d953f522f71d38d82470cec42d68d54e25fb047d8ef406d997cf9da4
                                                                            • Opcode Fuzzy Hash: 990dfce23d7a97a5039eabe4122512bd76cb627f2bc899cb7b24c49a62b2ecd3
                                                                            • Instruction Fuzzy Hash: 01D0C2F0A8460137E600AA598C07F8B22409B8470DFC4006AB606A52D2D67CF8944A5D
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0041A8E7
                                                                            • __isleadbyte_l.LIBCMT ref: 0041A91B
                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00412F07,?,00000000,00000000,?,?,?,?,00412F07), ref: 0041A94C
                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00412F07,00000001,00000000,00000000,?,?,?,?,00412F07), ref: 0041A9BA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                            • String ID:
                                                                            • API String ID: 3058430110-0
                                                                            • Opcode ID: 7d0f7be5522bebe04898bb7a1b5b17ac1f2cd60f464c80a5787e493e5f5524ec
                                                                            • Instruction ID: 8e80b7d0e863ddd762db141ba23fd8d99fbbd19addded7427a642c387e288d34
                                                                            • Opcode Fuzzy Hash: 7d0f7be5522bebe04898bb7a1b5b17ac1f2cd60f464c80a5787e493e5f5524ec
                                                                            • Instruction Fuzzy Hash: 54311370A12245EFDB20EF64C884AFE3BA4BF01310F1589AAE4619B291D334DDE1DB56
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: get_service_username()$username
                                                                            • API String ID: 0-1118073074
                                                                            • Opcode ID: 784faa349208341f158178e86dc57be783a71b656f02ec290f582de94d1f2833
                                                                            • Instruction ID: 7d16268e7706c02599106e4441dc23a9752c8f6b5ec33a58098762b0a8250c8b
                                                                            • Opcode Fuzzy Hash: 784faa349208341f158178e86dc57be783a71b656f02ec290f582de94d1f2833
                                                                            • Instruction Fuzzy Hash: DE1106B6A003015BE710EFA9EC85B9773A8EF84304F048476F91CDB381E379E8588768
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • SetEnvironmentVariableW.KERNEL32(?,00000000), ref: 004050E4
                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004050F1
                                                                            • HeapFree.KERNEL32(00000000), ref: 004050F8
                                                                            • SetEnvironmentVariableW.KERNEL32(?,00000000), ref: 00405106
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: EnvironmentHeapVariable$FreeProcess
                                                                            • String ID:
                                                                            • API String ID: 1651283563-0
                                                                            • Opcode ID: b44acf5573aec65a98221271f6012cacc703a2aca283ef703b0ef0abf04c4004
                                                                            • Instruction ID: 7ca8f0decbef4ebefa15ff84fd483d82a394ef1ad15d6eda22774f96b67548aa
                                                                            • Opcode Fuzzy Hash: b44acf5573aec65a98221271f6012cacc703a2aca283ef703b0ef0abf04c4004
                                                                            • Instruction Fuzzy Hash: 26117F71C047169AD730AF549C0575BB3F8EF94310F54883BE989A72C1F3B898D48B9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000000), ref: 00404F26
                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00404F2D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Heap$AllocProcess
                                                                            • String ID: copy_environment_block()$environment
                                                                            • API String ID: 1617791916-2686971372
                                                                            • Opcode ID: c3fd064e4f0a956d187f24e7c5e8a9bb3822476e50573aa05cb750d222029aa4
                                                                            • Instruction ID: 8deebacdc600d522f7aab138bb3d98dce45cd337f056f7d9729cf224169f9fdd
                                                                            • Opcode Fuzzy Hash: c3fd064e4f0a956d187f24e7c5e8a9bb3822476e50573aa05cb750d222029aa4
                                                                            • Instruction Fuzzy Hash: 1A01FCF66046221AD6212618BC50BF72298DFD0769B11443BFA82E71C5EA78CC8141A8
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetSidSubAuthority.ADVAPI32(?,00000000,?,00000000,?,?,?,?,?,?,?), ref: 0040147C
                                                                            • GetSidSubAuthority.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,?), ref: 00401491
                                                                            • LsaFreeMemory.ADVAPI32(00000000), ref: 004014F1
                                                                            • LsaFreeMemory.ADVAPI32(00000000), ref: 004014FB
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: AuthorityFreeMemory
                                                                            • String ID:
                                                                            • API String ID: 1444650384-0
                                                                            • Opcode ID: b8e15b337b3f1d921b3dea5c82a8250e1428588c6ab68d38df7715d8a68ab994
                                                                            • Instruction ID: 83e81ec0094bd32f467672ea939adaeb78c7e9f3249d369c250e79b353d34dd7
                                                                            • Opcode Fuzzy Hash: b8e15b337b3f1d921b3dea5c82a8250e1428588c6ab68d38df7715d8a68ab994
                                                                            • Instruction Fuzzy Hash: 81110675A043406FC310EB61C88596BB7E5FF89318F40093DF98997361D638DD91CB99
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetWindowRect.USER32(?,?), ref: 00405699
                                                                            • GetDesktopWindow.USER32 ref: 0040569F
                                                                            • GetWindowRect.USER32(00000000,?), ref: 004056AF
                                                                            • MoveWindow.USER32(?,?,?,00000000,?,00000000), ref: 004056E6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Rect$DesktopMove
                                                                            • String ID:
                                                                            • API String ID: 2894293738-0
                                                                            • Opcode ID: 3fd5e5817b5a9b80783906beb4d0b9204ab218456916bf9286cc18b0c0424074
                                                                            • Instruction ID: 4404551d088f54b3b346c67006461702cb67daa45ea7307cd0df8ea8ccbf729a
                                                                            • Opcode Fuzzy Hash: 3fd5e5817b5a9b80783906beb4d0b9204ab218456916bf9286cc18b0c0424074
                                                                            • Instruction Fuzzy Hash: D5014FB1604212ABD704CE7CDD44EAFBBEDEBC8640F48492DB854D3284DB34E8058BA6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreateFileW.KERNEL32(?,00000002,?,?,?,?,00000000), ref: 0040888F
                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 004088A2
                                                                            • SetEndOfFile.KERNEL32(00000000), ref: 004088AE
                                                                            • GetLastError.KERNEL32(00000000), ref: 004088BB
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: File$CreateErrorLastPointer
                                                                            • String ID:
                                                                            • API String ID: 2723331319-0
                                                                            • Opcode ID: 4e0b794f19faba63de2e6a99d64c6716e3658fd301ade40050abe0956df1ca94
                                                                            • Instruction ID: 5390559d92aa947b9314eb53a18356e94adec141a5a2c230ab48a642764cfde5
                                                                            • Opcode Fuzzy Hash: 4e0b794f19faba63de2e6a99d64c6716e3658fd301ade40050abe0956df1ca94
                                                                            • Instruction Fuzzy Hash: DBF0C8B66046107FE2109758AC0AF9F7768DFC4B24F50C539FA05E62D1D774DC4186BA
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetDlgItem.USER32(00000000), ref: 0040587D
                                                                            • SendMessageW.USER32(00000000,?,0000000E,00000000), ref: 00405884
                                                                            • GetDlgItemTextW.USER32(00000000), ref: 00405898
                                                                              • Part of subcall function 004054A0: MessageBoxW.USER32(00000000,The message which was supposed to go here is missing!,NSSM,00000030), ref: 004054E4
                                                                            • _memset.LIBCMT ref: 004058BF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ItemMessage$SendText_memset
                                                                            • String ID:
                                                                            • API String ID: 106090685-0
                                                                            • Opcode ID: 6c1f17a3ed959549f23045dc7471758394cc86d8812c56315956d8aff6da2db9
                                                                            • Instruction ID: cb56df8b7445a31a75e8c4718e41db6c747a4df5fb1419ea8052b39527e82588
                                                                            • Opcode Fuzzy Hash: 6c1f17a3ed959549f23045dc7471758394cc86d8812c56315956d8aff6da2db9
                                                                            • Instruction Fuzzy Hash: A2F0A7B17003007BE120AB61DC8DF573B6CDF44B45F40441D7904D61D1D67CE900CE29
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetProcessHeap.KERNEL32(00000008,00070510,?,00406684), ref: 0040D958
                                                                            • HeapAlloc.KERNEL32(00000000,?,00406684), ref: 0040D95F
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$HeapSource$AllocDeregisterProcessRegisterReport
                                                                            • String ID: alloc_nssm_service()$service
                                                                            • API String ID: 1868725766-2157636798
                                                                            • Opcode ID: 8ea0d5565f999da2896c2c36d03efb47440df890c0c9d5ffe8b582c93dbb814f
                                                                            • Instruction ID: 2c9525e28b5191ed34799dbcc002321da452954f880f3acf974e46df2d9dfe00
                                                                            • Opcode Fuzzy Hash: 8ea0d5565f999da2896c2c36d03efb47440df890c0c9d5ffe8b582c93dbb814f
                                                                            • Instruction Fuzzy Hash: FAD05EF5E8062027D61222A87C0AFDB25089750B56F528A71BE18F62C2D5A8884046AC
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetDlgItemTextW.USER32(?,000003ED,00000002,00000100), ref: 004067EA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: ItemText
                                                                            • String ID: remove()$service
                                                                            • API String ID: 3367045223-1317115628
                                                                            • Opcode ID: cc42bf898366cd54f4183dcd42ca600010007e7b9bb62e5b1c9b9d6a06996358
                                                                            • Instruction ID: 8184d59d72f0fbf905fa053582e3628f82c79463e423cb7eee217312d63cbccc
                                                                            • Opcode Fuzzy Hash: cc42bf898366cd54f4183dcd42ca600010007e7b9bb62e5b1c9b9d6a06996358
                                                                            • Instruction Fuzzy Hash: B021DEB3A4451032E112319DBC82FEF9258CB9076DF84803BF208F91C6E73D5A91419E
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __snwprintf_s.LIBCMT ref: 0040877C
                                                                              • Part of subcall function 00412731: __vsnwprintf_s_l.LIBCMT ref: 00412748
                                                                              • Part of subcall function 00405400: RegisterEventSourceW.ADVAPI32(00000000,nssm), ref: 0040540B
                                                                              • Part of subcall function 00405400: ReportEventW.ADVAPI32(00000000,?,00000000), ref: 00405459
                                                                              • Part of subcall function 00405400: DeregisterEventSource.ADVAPI32(00000000), ref: 00405460
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Event$Source$DeregisterRegisterReport__snwprintf_s__vsnwprintf_s_l
                                                                            • String ID: %s%s$set_createfile_parameter()
                                                                            • API String ID: 2445375048-102671490
                                                                            • Opcode ID: 28d182d9b054d50c6284244cab05a53826a641f1a040c1f726e585f693a11305
                                                                            • Instruction ID: 3394c9dda24fa343ec2156a0d0e2bb01f682d842124ecdf63034fec8dba4f21e
                                                                            • Opcode Fuzzy Hash: 28d182d9b054d50c6284244cab05a53826a641f1a040c1f726e585f693a11305
                                                                            • Instruction Fuzzy Hash: 9701B1B26142002BD300A7598C42FAFB3E8ABC4314F80041EF515972C1F5B8A59587D7
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LocalSystem
                                                                            • API String ID: 0-3718507506
                                                                            • Opcode ID: 2781d35c690fc2a676cfbd0f3a4b98b4639caa1f8c1be83308235997636d1291
                                                                            • Instruction ID: 9109e31f7caa357bacc1ff475e9021cac7f2486fa8cfe9e055bed6058de38d4d
                                                                            • Opcode Fuzzy Hash: 2781d35c690fc2a676cfbd0f3a4b98b4639caa1f8c1be83308235997636d1291
                                                                            • Instruction Fuzzy Hash: BFF0B477B001206BDA105A55AC00BDBA3AC9B847A7F14003FF901E31E1E77C994282E9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,004074D4), ref: 00409B1C
                                                                            • GetProcessAffinityMask.KERNEL32(00000000,?,004074D4), ref: 00409B23
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1354580292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.1354566769.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354599164.000000000041D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354612822.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.1354625330.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_KsJBQmWmRc.jbxd
                                                                            Similarity
                                                                            • API ID: Process$AffinityCurrentMask
                                                                            • String ID: @U=u
                                                                            • API String ID: 1231390398-2594219639
                                                                            • Opcode ID: 97b933b9551aa121181f1b4fb1055b6f2d239aa3189452af06c08f605222db2f
                                                                            • Instruction ID: 11c4c9ab6e9aea9219352815a8c1528424eef86741b3d7c0d31ae367e2f91a5e
                                                                            • Opcode Fuzzy Hash: 97b933b9551aa121181f1b4fb1055b6f2d239aa3189452af06c08f605222db2f
                                                                            • Instruction Fuzzy Hash: EFF0E972B0010027CB18EA69AC45ACBB3A9EBD4321F48843EF945C2241EA3CE9098299
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%