Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Dragons Dogma 2 v1.0 Plus 36 Trainer.exe

Overview

General Information

Sample name:Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
Analysis ID:1432170
MD5:3412b8b059e693c1a8f0168ca0b07af0
SHA1:f12f0e1b15a6b1f1766ed891a305dc6db5d82b33
SHA256:b0b0880f99265d4dd9e98e0a771025e332b993d71808bc83049d2561e25c5a7c
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Found suspicious QR code URL
Machine Learning detection for sample
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • chrome.exe (PID: 7632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://473750571567004317064230583514468350804565684324378075159610742091604698238217701484029465762430135913242023857750034401559054060945654540273638867228794983640833862748912121851334807031249099092790952130035074227943842970399582505875/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,12561812202603157812,13767010147293151412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    0.2.Dragons Dogma 2 v1.0 Plus 36 Trainer.exe.1c27c8a0000.2.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      0.2.Dragons Dogma 2 v1.0 Plus 36 Trainer.exe.1c210009ac0.0.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        0.2.Dragons Dogma 2 v1.0 Plus 36 Trainer.exe.1c27ad95d20.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeVirustotal: Detection: 24%Perma Link
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeJoe Sandbox ML: detected

          Phishing

          barindex
          Source: QR Code extractorURL: http://473750571567004317064230583514468350804565684324378075159610742091604698238217701484029465762430135913242023857750034401559054060945654540273638867228794983640833862748912121851334807031249099092790952130035074227943842970399582505875
          Source: QR Code extractorURL: http://473750571567004317064230583514468350804565684324378075159610742091604698238217701484029465762430135913242023857750034401559054060945654540273638867228794983640833862748912121851334807031249099092790952130035074227943842970399582505875
          Source: unknownHTTPS traffic detected: 104.21.85.118:443 -> 192.168.2.4:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49755 version: TLS 1.2
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: D:\PRO\_FLiNGTrainerGUI_WPF\FLiNGTrainerGUI_WPF\obj\Release\FLiNGTrainerGUI_WPF.pdb source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmp

          Networking

          barindex
          Source: Yara matchFile source: 0.2.Dragons Dogma 2 v1.0 Plus 36 Trainer.exe.1c27c8a0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Dragons Dogma 2 v1.0 Plus 36 Trainer.exe.1c210009ac0.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Dragons Dogma 2 v1.0 Plus 36 Trainer.exe.1c27ad95d20.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
          Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: global trafficHTTP traffic detected: GET /wp-content/check-for-trainer-update/get-trainer-update HTTP/1.1User-Agent: FLiNGTrainerHost: flingtrainer.com
          Source: global trafficHTTP traffic detected: GET /wp-content/check-for-trainer-update/dragons-dogma-2-trainer HTTP/1.1User-Agent: FLiNGTrainerHost: flingtrainer.com
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGK_wrrEGIjAA-kYpC-Y-c7RBERJsELzsgpywuUS7w5EbA-x6wgoWhDAN92TwrMKaq9jZAJA03X4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-14; NID=513=cvNJ8ItQzMni3NqYsSiPX0z3SSoZOvODkTAGhEXffIHWQxkevr79FgGSJ6DDoqwR5ieRGa1bGov1i4if0OxPxm0mNGgkQXQeYkTuY22XbWu35jrBck9beTvDC8c1Oic3RxtdGsNvCG8JxcYy9UHBXjoHZLxQnvNPG1qdKLWrRRc
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGK_wrrEGIjAn3Wc5iwnZMZgX6R7yhDKD_86kMZeGk-qF3cDY8yyy7fbGEK6IqCghGSgQn1GUoW8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-14; NID=513=cvNJ8ItQzMni3NqYsSiPX0z3SSoZOvODkTAGhEXffIHWQxkevr79FgGSJ6DDoqwR5ieRGa1bGov1i4if0OxPxm0mNGgkQXQeYkTuY22XbWu35jrBck9beTvDC8c1Oic3RxtdGsNvCG8JxcYy9UHBXjoHZLxQnvNPG1qdKLWrRRc
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oXZTG3c6Ul7wBhg&MD=wpDD45XM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oXZTG3c6Ul7wBhg&MD=wpDD45XM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficDNS traffic detected: DNS query: flingtrainer.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526786802.000001C27F59B000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526786802.000001C27F562000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526786802.000001C27F572000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeString found in binary or memory: https://bbs.3dmgame.com/thread-
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeString found in binary or memory: https://bbs.3dmgame.com/thread-https://flingtrainer.com/tag/TRAINER_INITIALIZEWMURLhttps://flingtrai
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526167621.000001C27F1CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526167621.000001C27F1CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/.(R
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C2001ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/2.html0
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/community/api/v2/app-login.php
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/community/forums/trainer-request/
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/community/forums/update-request/
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/community/forums/update-request/8
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/community/support_the_author
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/community/threads/4260/
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/cn/community/threads/4260/3https://flingtrainer.com/qhttps://flingtrainer.c
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeString found in binary or memory: https://flingtrainer.com/download-wemod-trainer.php?name=
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C20061A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/download-wemod-trainer.php?name=dragons-dogma-2-trainer
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C20061A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/download-wemod-trainer.php?nameHm
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C20061A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/download-wemod-trainer.php?nameHmj
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/patreon
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeString found in binary or memory: https://flingtrainer.com/tag/
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C2001ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/tag/dragons-dogma-2
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C2001ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/tag/dragons-dogma-28
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeString found in binary or memory: https://flingtrainer.com/wp-content/check-for-trainer-update/
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3524873808.000001C27F02F000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3523602534.000001C27EF6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainer
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3524873808.000001C27F08C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainerZ
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeString found in binary or memory: https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-update
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3523602534.000001C27EF9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updateIV
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3524873808.000001C27F103000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updateV
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3524873808.000001C27F103000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updatel
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://flingtrainer.com/wp-json/trainer-api/update-page?name=
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.3dmgame.com/flxgq.html
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownHTTPS traffic detected: 104.21.85.118:443 -> 192.168.2.4:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49755 version: TLS 1.2
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeCode function: String function: 00007FFD9B8BD470 appears 94 times
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeCode function: String function: 00007FFD9B8BB6C0 appears 31 times
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Resource name: REMOTE type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Resource name: UI type: COM executable for DOS
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFLiNGTrainerGUI_WPF.exe@ vs Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFLiNGTrainerGUI_WPF.exe@ vs Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000000.1632026782.00007FF7C9371000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTrSpeedHack.dllT vs Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFLiNGTrainerGUI_WPF.exe@ vs Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameFLiNGTrainerGUI_WPF.exe@ vs Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeBinary or memory string: OriginalFilenameTrSpeedHack.dllT vs Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
          Source: classification engineClassification label: mal60.phis.troj.winEXE@16/3@3/4
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeFile created: C:\Users\user\AppData\Local\FLiNGTrainerJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeMutant created: NULL
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeFile read: C:\Users\user\AppData\Local\FLiNGTrainer\TrainerSettings.iniJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeVirustotal: Detection: 24%
          Source: unknownProcess created: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe "C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://473750571567004317064230583514468350804565684324378075159610742091604698238217701484029465762430135913242023857750034401559054060945654540273638867228794983640833862748912121851334807031249099092790952130035074227943842970399582505875/
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,12561812202603157812,13767010147293151412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,12561812202603157812,13767010147293151412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: msvcp140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: d3d9.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: d3d10warp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: mscms.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: coloradapterclient.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: windowscodecsext.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dataexchange.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: d3d11.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dcomp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: resourcepolicyclient.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dxcore.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: msctfui.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: uiautomationcore.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: d3dcompiler_47.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: icm32.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeFile written: C:\Users\user\AppData\Local\FLiNGTrainer\TrainerSettings.iniJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic file information: File size 1521664 > 1048576
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: D:\PRO\_FLiNGTrainerGUI_WPF\FLiNGTrainerGUI_WPF\obj\Release\FLiNGTrainerGUI_WPF.pdb source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmp
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exeStatic PE information: section name: _RDATA
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeCode function: 0_2_00007FFD9B79D2A5 pushad ; iretd 0_2_00007FFD9B79D2A6
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeCode function: 0_2_00007FFD9B8C5582 push eax; iretd 0_2_00007FFD9B8C55DD
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeCode function: 0_2_00007FFD9B8C5550 push eax; iretd 0_2_00007FFD9B8C55DD
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeMemory allocated: 1C27C750000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeMemory allocated: 1C27CC60000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeWindow / User API: threadDelayed 421Jump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeWindow / User API: threadDelayed 3125Jump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeWindow / User API: threadDelayed 5875Jump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe TID: 7420Thread sleep time: -625000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe TID: 7420Thread sleep time: -1175000s >= -30000sJump to behavior
          Source: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3503421162.000001C21D833000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3508322155.000001C21DC9B000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3523602534.000001C27EF9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          DLL Side-Loading
          1
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          Query Registry
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          2
          Virtualization/Sandbox Evasion
          LSASS Memory1
          Security Software Discovery
          Remote Desktop ProtocolData from Removable Media1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Disable or Modify Tools
          Security Account Manager2
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Process Injection
          NTDS1
          Process Discovery
          Distributed Component Object ModelInput Capture3
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Obfuscated Files or Information
          Cached Domain Credentials2
          File and Directory Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSync12
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Dragons Dogma 2 v1.0 Plus 36 Trainer.exe17%ReversingLabsWin64.PUA.Generic
          Dragons Dogma 2 v1.0 Plus 36 Trainer.exe25%VirustotalBrowse
          Dragons Dogma 2 v1.0 Plus 36 Trainer.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          flingtrainer.com3%VirustotalBrowse
          SourceDetectionScannerLabelLink
          https://flingtrainer.com/cn/community/forums/update-request/0%Avira URL Cloudsafe
          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-update0%Avira URL Cloudsafe
          https://flingtrainer.com/download-wemod-trainer.php?nameHmj0%Avira URL Cloudsafe
          https://flingtrainer.com/tag/0%Avira URL Cloudsafe
          https://flingtrainer.com/cn/community/forums/trainer-request/0%Avira URL Cloudsafe
          https://flingtrainer.com/download-wemod-trainer.php?nameHm0%Avira URL Cloudsafe
          https://flingtrainer.com/download-wemod-trainer.php?name=0%Avira URL Cloudsafe
          https://flingtrainer.com/cn/community/forums/trainer-request/0%VirustotalBrowse
          https://flingtrainer.com/tag/dragons-dogma-280%Avira URL Cloudsafe
          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-update3%VirustotalBrowse
          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updateV0%Avira URL Cloudsafe
          https://flingtrainer.com/0%Avira URL Cloudsafe
          https://flingtrainer.com/tag/2%VirustotalBrowse
          https://flingtrainer.com/.(R0%Avira URL Cloudsafe
          https://flingtrainer.com/wp-json/trainer-api/update-page?name=0%Avira URL Cloudsafe
          https://flingtrainer.com/cn/community/forums/update-request/3%VirustotalBrowse
          https://flingtrainer.com/download-wemod-trainer.php?name=2%VirustotalBrowse
          https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainerZ0%Avira URL Cloudsafe
          https://flingtrainer.com/tag/dragons-dogma-20%Avira URL Cloudsafe
          https://flingtrainer.com/cn/2.html00%Avira URL Cloudsafe
          http://www.founder.com.cn/cn0%Avira URL Cloudsafe
          https://flingtrainer.com/tag/dragons-dogma-23%VirustotalBrowse
          https://flingtrainer.com/wp-json/trainer-api/update-page?name=3%VirustotalBrowse
          https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainer0%Avira URL Cloudsafe
          https://flingtrainer.com/tag/dragons-dogma-282%VirustotalBrowse
          https://flingtrainer.com/3%VirustotalBrowse
          https://flingtrainer.com/cn/community/threads/4260/0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn0%VirustotalBrowse
          https://flingtrainer.com/download-wemod-trainer.php?name=dragons-dogma-2-trainer0%Avira URL Cloudsafe
          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updateV3%VirustotalBrowse
          https://flingtrainer.com/cn/community/threads/4260/3https://flingtrainer.com/qhttps://flingtrainer.c0%Avira URL Cloudsafe
          https://flingtrainer.com/wp-content/check-for-trainer-update/0%Avira URL Cloudsafe
          https://flingtrainer.com/patreon0%Avira URL Cloudsafe
          https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainer3%VirustotalBrowse
          https://flingtrainer.com/cn/community/support_the_author0%Avira URL Cloudsafe
          https://flingtrainer.com/cn/2.html03%VirustotalBrowse
          https://flingtrainer.com/cn/community/threads/4260/3%VirustotalBrowse
          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updatel0%Avira URL Cloudsafe
          https://flingtrainer.com/patreon1%VirustotalBrowse
          https://flingtrainer.com/cn/community/forums/update-request/80%Avira URL Cloudsafe
          https://flingtrainer.com/cn/community/support_the_author3%VirustotalBrowse
          https://flingtrainer.com/download-wemod-trainer.php?name=dragons-dogma-2-trainer3%VirustotalBrowse
          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updateIV0%Avira URL Cloudsafe
          https://flingtrainer.com/cn/community/api/v2/app-login.php0%Avira URL Cloudsafe
          https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainerZ2%VirustotalBrowse
          https://flingtrainer.com/wp-content/check-for-trainer-update/3%VirustotalBrowse
          https://flingtrainer.com/cn/community/threads/4260/3https://flingtrainer.com/qhttps://flingtrainer.c3%VirustotalBrowse
          https://flingtrainer.com/cn/community/forums/update-request/83%VirustotalBrowse
          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updatel3%VirustotalBrowse
          https://flingtrainer.com/cn/community/api/v2/app-login.php3%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          flingtrainer.com
          104.21.85.118
          truefalseunknown
          www.google.com
          142.250.64.196
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updatefalse
            • 3%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGK_wrrEGIjAn3Wc5iwnZMZgX6R7yhDKD_86kMZeGk-qF3cDY8yyy7fbGEK6IqCghGSgQn1GUoW8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
              high
              https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGK_wrrEGIjAA-kYpC-Y-c7RBERJsELzsgpywuUS7w5EbA-x6wgoWhDAN92TwrMKaq9jZAJA03X4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                high
                https://www.google.com/async/newtab_promosfalse
                  high
                  https://www.google.com/async/ddljson?async=ntp:2false
                    high
                    https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainerfalse
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      high
                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://flingtrainer.com/tag/Dragons Dogma 2 v1.0 Plus 36 Trainer.exefalse
                        • 2%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://flingtrainer.com/cn/community/forums/update-request/Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpfalse
                        • 3%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://flingtrainer.com/download-wemod-trainer.php?nameHmjDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C20061A000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bbs.3dmgame.com/thread-Dragons Dogma 2 v1.0 Plus 36 Trainer.exefalse
                          high
                          https://flingtrainer.com/cn/community/forums/trainer-request/Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/download-wemod-trainer.php?nameHmDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C20061A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/download-wemod-trainer.php?name=Dragons Dogma 2 v1.0 Plus 36 Trainer.exefalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/tag/dragons-dogma-28Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C2001ED000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updateVDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3524873808.000001C27F103000.00000004.00000020.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526167621.000001C27F1CB000.00000004.00000020.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/.(RDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526167621.000001C27F1CB000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/wp-json/trainer-api/update-page?name=Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/wp-content/check-for-trainer-update/dragons-dogma-2-trainerZDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3524873808.000001C27F08C000.00000004.00000020.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/tag/dragons-dogma-2Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C2001ED000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/cn/2.html0Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C2001ED000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.founder.com.cn/cnDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526786802.000001C27F59B000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526786802.000001C27F562000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3526786802.000001C27F572000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/cn/community/threads/4260/Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/download-wemod-trainer.php?name=dragons-dogma-2-trainerDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C20061A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/cn/community/threads/4260/3https://flingtrainer.com/qhttps://flingtrainer.cDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/wp-content/check-for-trainer-update/Dragons Dogma 2 v1.0 Plus 36 Trainer.exefalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/patreonDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/cn/community/support_the_authorDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updatelDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3524873808.000001C27F103000.00000004.00000020.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/cn/community/forums/update-request/8Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3498575506.000001C200001000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://flingtrainer.com/wp-content/check-for-trainer-update/get-trainer-updateIVDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3523602534.000001C27EF9E000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.3dmgame.com/flxgq.htmlDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpfalse
                            high
                            https://flingtrainer.com/cn/community/api/v2/app-login.phpDragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3518438791.000001C27AD76000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3502015087.000001C210001000.00000004.00000800.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3520301861.000001C27CFE0000.00000004.00000020.00020000.00000000.sdmp, Dragons Dogma 2 v1.0 Plus 36 Trainer.exe, 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmpfalse
                            • 3%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://bbs.3dmgame.com/thread-https://flingtrainer.com/tag/TRAINER_INITIALIZEWMURLhttps://flingtraiDragons Dogma 2 v1.0 Plus 36 Trainer.exefalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              104.21.85.118
                              flingtrainer.comUnited States
                              13335CLOUDFLARENETUSfalse
                              142.250.64.196
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1432170
                              Start date and time:2024-04-26 16:19:36 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 6m 23s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Run name:Run with higher sleep bypass
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
                              Detection:MAL
                              Classification:mal60.phis.troj.winEXE@16/3@3/4
                              EGA Information:
                              • Successful, ratio: 100%
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 2
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.217.206, 142.251.107.84, 34.104.35.123, 23.45.182.104, 192.229.211.108, 142.250.217.195, 23.45.182.68, 142.250.217.174
                              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                              TimeTypeDescription
                              16:21:08API Interceptor14464x Sleep call for process: Dragons Dogma 2 v1.0 Plus 36 Trainer.exe modified
                              SourceURL
                              Screenshothttp://473750571567004317064230583514468350804565684324378075159610742091604698238217701484029465762430135913242023857750034401559054060945654540273638867228794983640833862748912121851334807031249099092790952130035074227943842970399582505875
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              104.21.85.118God_of_War_v1.0-v1.0.2_Plus_15_Trainer.exeGet hashmaliciousUnknownBrowse
                                Cyberpunk_2077_v2.0-v2.1_Plus_42_Trainer_Fixed.exeGet hashmaliciousUnknownBrowse
                                  Cities Skylines II v1.0 Plus 6 Trainer.exeGet hashmaliciousUnknownBrowse
                                    239.255.255.250http://421225.tctm.xyzGet hashmaliciousUnknownBrowse
                                      InmateExport.exeGet hashmaliciousUnknownBrowse
                                        http://www.technology-trend.comGet hashmaliciousUnknownBrowse
                                          https://islandwaysorbet.comGet hashmaliciousUnknownBrowse
                                            https://gelw.nalverd.com/AvGEoxV/Get hashmaliciousHTMLPhisherBrowse
                                              http://www.technology-trend.comGet hashmaliciousUnknownBrowse
                                                http://svif-venezuela.com/Get hashmaliciousUnknownBrowse
                                                  http://www.alserhgroup.com/Get hashmaliciousUnknownBrowse
                                                    Packing List PDF.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                      https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3YffzGet hashmaliciousHTMLPhisherBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        flingtrainer.comCyberpunk_2077_v2.0-v2.1_Plus_42_Trainer_Fixed.exeGet hashmaliciousUnknownBrowse
                                                        • 172.67.205.150
                                                        God_of_War_v1.0-v1.0.2_Plus_15_Trainer.exeGet hashmaliciousUnknownBrowse
                                                        • 104.21.85.118
                                                        Cyberpunk_2077_v2.0-v2.1_Plus_42_Trainer_Fixed.exeGet hashmaliciousUnknownBrowse
                                                        • 104.21.85.118
                                                        God_of_War_v1.0-v1.0.2_Plus_15_Trainer.exeGet hashmaliciousUnknownBrowse
                                                        • 172.67.205.150
                                                        Cities Skylines II v1.0 Plus 6 Trainer.exeGet hashmaliciousUnknownBrowse
                                                        • 104.21.85.118
                                                        Cities Skylines II v1.0 Plus 6 Trainer.exeGet hashmaliciousUnknownBrowse
                                                        • 172.67.205.150
                                                        Elden Ring v1.02-v1.03 Plus 30 Trainer.exeGet hashmaliciousUnknownBrowse
                                                        • 172.67.177.160
                                                        Crusader Kings III v1.0-v1.5.0 Plus 16 Trainer.exeGet hashmaliciousUnknownBrowse
                                                        • 104.21.35.160
                                                        SecuriteInfo.com.Win64.GameHack.CTpotentiallyunsafe.13739.exeGet hashmaliciousUnknownBrowse
                                                        • 104.21.35.160
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CLOUDFLARENETUShttps://gelw.nalverd.com/AvGEoxV/Get hashmaliciousHTMLPhisherBrowse
                                                        • 104.17.2.184
                                                        Packing List PDF.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        • 172.67.74.152
                                                        POattach.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 104.18.11.207
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                        • 172.64.41.3
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                        • 172.64.41.3
                                                        factura - ztcpyqiqtfiewxjhesna.msiGet hashmaliciousUnknownBrowse
                                                        • 104.18.32.137
                                                        Invoice.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        • 104.26.13.205
                                                        JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                        • 172.67.19.24
                                                        file.exeGet hashmaliciousRisePro StealerBrowse
                                                        • 104.26.5.15
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        28a2c9bd18a11de089ef85a160da29e4http://421225.tctm.xyzGet hashmaliciousUnknownBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        InmateExport.exeGet hashmaliciousUnknownBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        http://www.technology-trend.comGet hashmaliciousUnknownBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        https://gelw.nalverd.com/AvGEoxV/Get hashmaliciousHTMLPhisherBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        Packing List PDF.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        ePI4igo4y1.exeGet hashmaliciousAsyncRATBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        POattach.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        http://www.ensp.fiocruz.br/portal-ensp/entrevista/counter.php?content=http://owens-minor.com&contentid=32190&link=https://nabbeton.com/!Get hashmaliciousUnknownBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                        • 23.204.76.112
                                                        • 20.114.59.183
                                                        37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                        • 104.21.85.118
                                                        file.exeGet hashmaliciousVidarBrowse
                                                        • 104.21.85.118
                                                        BundleSweetIMSetup.exeGet hashmaliciousUnknownBrowse
                                                        • 104.21.85.118
                                                        DHL_ES567436735845755676678877988975877.vbsGet hashmaliciousFormBook, GuLoader, RemcosBrowse
                                                        • 104.21.85.118
                                                        Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        • 104.21.85.118
                                                        ad.msiGet hashmaliciousLatrodectusBrowse
                                                        • 104.21.85.118
                                                        Document_a19_79b555791-28h97348k5477-3219g9.jsGet hashmaliciousLatrodectusBrowse
                                                        • 104.21.85.118
                                                        360total.dll.dllGet hashmaliciousLatrodectusBrowse
                                                        • 104.21.85.118
                                                        ad.msiGet hashmaliciousLatrodectusBrowse
                                                        • 104.21.85.118
                                                        No context
                                                        Process:C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:modified
                                                        Size (bytes):37
                                                        Entropy (8bit):4.242576676147401
                                                        Encrypted:false
                                                        SSDEEP:3:CLAoLCREg2VIqin:Kyqi
                                                        MD5:A733986B23235E9DF2ED8652044F4718
                                                        SHA1:A6B37AB6584096EEE4E0BB79013773EB752BFE83
                                                        SHA-256:E34C9E06CDD656E5B901C1EEDD6D28AA595CEEBD80E3C585218980FBD5A9C473
                                                        SHA-512:635F58EED8F3AF8E3B167B9B7825589E17F2AA638449961A11C4C54538C8D262FCA7A35001DC3BD1A86AABE7030DDD03E66757AA6B3882AE7C8F99C8AA3389C6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:[Trainer]..Language=English..DXTD=2..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (771)
                                                        Category:downloaded
                                                        Size (bytes):776
                                                        Entropy (8bit):5.108896459592091
                                                        Encrypted:false
                                                        SSDEEP:24:BTuhV7/Rvcgs8BHslgT9lCuABub3m7HHHHHHHYqmffffffo:07RkeKlgZ01Bub2Eqmffffffo
                                                        MD5:8A8F4274D7EAAEFA9422B59EBBF22C29
                                                        SHA1:E2D5072E7282E2104DC2FBF7AFEB608BAD7ACEC9
                                                        SHA-256:38EABA004A54FF048FE695C9DF96C832B0DC0AE887E8D2D0B168083E32B4BD6E
                                                        SHA-512:8E20F7F3AC93BEAF3D68BF091F59B9394201C385FCC02395E1217CA25655527AE184C4483054F594E9B486988C3B9C4668BFA2D276C3F4B91ED6B211819E40F2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                        Preview:)]}'.["",["amazing race season 36","philly pretzel factory free pretzel day","lions draft","apple iphone 16 pro max","nasa mars spiders","weather storms tornadoes","hearthstone battlegrounds patch notes","nba awards finalists"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1251,1250,1055,1054,1053,1052,1051,1050],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                        Entropy (8bit):6.966720721766259
                                                        TrID:
                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                        • DOS Executable Generic (2002/1) 0.92%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
                                                        File size:1'521'664 bytes
                                                        MD5:3412b8b059e693c1a8f0168ca0b07af0
                                                        SHA1:f12f0e1b15a6b1f1766ed891a305dc6db5d82b33
                                                        SHA256:b0b0880f99265d4dd9e98e0a771025e332b993d71808bc83049d2561e25c5a7c
                                                        SHA512:491a728f30bdccece824e4ba1c66a29757898b4fee66d3c8cf0ba405469a7108bb7cb5912d7e44ecb83a5215c2037a95cb28cbed6d2b19f4c1577cf889c76032
                                                        SSDEEP:24576:+g03sbzROYgyOYBq95eyFpXe2adVPd9E5vPknSiFXYP039PEQs:q3d9eyF82aZ2knxXo09Rs
                                                        TLSH:B6659E0767A902FDD1B7A2788D678A02E776B84A07719BCF139085663F537E05E3E720
                                                        File Content Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........x....sF..sF..sF.apG..sF.avG..sF.awG..sF..sF..sFo.wG..sFo.pG..sFo.vG..sF.K.F..sF.arG..sF..rF..sF.fvG..sF^.zG..sF^..F..sF...F..s
                                                        Icon Hash:f0f8fc7a7eceea30
                                                        Entrypoint:0x1400774b8
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x140000000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                        Time Stamp:0x660BECA6 [Tue Apr 2 11:31:50 2024 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:6
                                                        OS Version Minor:0
                                                        File Version Major:6
                                                        File Version Minor:0
                                                        Subsystem Version Major:6
                                                        Subsystem Version Minor:0
                                                        Import Hash:9edd5806af294b97d904f4984e1e07fc
                                                        Instruction
                                                        dec eax
                                                        sub esp, 28h
                                                        call 00007EFC4C7F8E80h
                                                        dec eax
                                                        add esp, 28h
                                                        jmp 00007EFC4C7F845Fh
                                                        int3
                                                        int3
                                                        dec eax
                                                        sub esp, 28h
                                                        dec ebp
                                                        mov eax, dword ptr [ecx+38h]
                                                        dec eax
                                                        mov ecx, edx
                                                        dec ecx
                                                        mov edx, ecx
                                                        call 00007EFC4C7F85F2h
                                                        mov eax, 00000001h
                                                        dec eax
                                                        add esp, 28h
                                                        ret
                                                        int3
                                                        int3
                                                        int3
                                                        inc eax
                                                        push ebx
                                                        inc ebp
                                                        mov ebx, dword ptr [eax]
                                                        dec eax
                                                        mov ebx, edx
                                                        inc ecx
                                                        and ebx, FFFFFFF8h
                                                        dec esp
                                                        mov ecx, ecx
                                                        inc ecx
                                                        test byte ptr [eax], 00000004h
                                                        dec esp
                                                        mov edx, ecx
                                                        je 00007EFC4C7F85F5h
                                                        inc ecx
                                                        mov eax, dword ptr [eax+08h]
                                                        dec ebp
                                                        arpl word ptr [eax+04h], dx
                                                        neg eax
                                                        dec esp
                                                        add edx, ecx
                                                        dec eax
                                                        arpl ax, cx
                                                        dec esp
                                                        and edx, ecx
                                                        dec ecx
                                                        arpl bx, ax
                                                        dec edx
                                                        mov edx, dword ptr [eax+edx]
                                                        dec eax
                                                        mov eax, dword ptr [ebx+10h]
                                                        mov ecx, dword ptr [eax+08h]
                                                        dec eax
                                                        mov eax, dword ptr [ebx+08h]
                                                        test byte ptr [ecx+eax+03h], 0000000Fh
                                                        je 00007EFC4C7F85EDh
                                                        movzx eax, byte ptr [ecx+eax+03h]
                                                        and eax, FFFFFFF0h
                                                        dec esp
                                                        add ecx, eax
                                                        dec esp
                                                        xor ecx, edx
                                                        dec ecx
                                                        mov ecx, ecx
                                                        pop ebx
                                                        jmp 00007EFC4C7F7E2Eh
                                                        int3
                                                        dec eax
                                                        mov eax, esp
                                                        dec eax
                                                        mov dword ptr [eax+08h], ebx
                                                        dec eax
                                                        mov dword ptr [eax+10h], ebp
                                                        dec eax
                                                        mov dword ptr [eax+18h], esi
                                                        dec eax
                                                        mov dword ptr [eax+20h], edi
                                                        inc ecx
                                                        push esi
                                                        dec eax
                                                        sub esp, 20h
                                                        dec ecx
                                                        mov ebx, dword ptr [ecx+38h]
                                                        dec eax
                                                        mov esi, edx
                                                        dec ebp
                                                        mov esi, eax
                                                        dec eax
                                                        mov ebp, ecx
                                                        dec ecx
                                                        mov edx, ecx
                                                        dec eax
                                                        mov ecx, esi
                                                        dec ecx
                                                        mov edi, ecx
                                                        dec esp
                                                        lea eax, dword ptr [ebx+04h]
                                                        call 00007EFC4C7F8551h
                                                        Programming Language:
                                                        • [IMP] VS2008 build 21022
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xda2680xdc.rdata
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xe90000x8fca0.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0xe10000x648c.pdata
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x1790000xcb0.reloc
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xcc1900x1c.rdata
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0xcc3800x28.rdata
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xcc0500x140.rdata
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0xa50000x4d8.rdata
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x10000xa3a380xa3c00b38b911c6bd5b2c12ad2780258f8a4abFalse0.4914778148854962data6.424427444402181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                        .rdata0xa50000x362da0x364006ccf4f0c82ca041b16d3755bfd034665False0.4118123559907834data5.346344269734851IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .data0xdc0000x4b640x2000c3116d3fbc08eb9e5a95934685ed6b3dFalse0.1710205078125data3.38544966461813IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .pdata0xe10000x648c0x6600d274542276dfc0b69de3ad8264f43107False0.4782092524509804data5.930921914030751IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        _RDATA0xe80000x1f40x2004373daa7c407fcd3adc0ae4b172f6575False0.5078125data4.183176954274446IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .rsrc0xe90000x8fca00x8fe0074b13b3b48ec1cdc59fd72395599d90eFalse0.7977438097306689data7.6183706890330445IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .reloc0x1790000xcb00xe000cc1b6d3564323ca7f62b417621342ffFalse0.46372767857142855data5.252223418677427IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                        COVER0x13e4780x17797dataChineseChina0.9679254505933376
                                                        REMOTE0x1266480x4ISO-8859 text, with no line terminatorsChineseChina3.0
                                                        REMOTE0x155c100x22e00PE32+ executable (DLL) (GUI) x86-64, for MS WindowsEnglishUnited States0.5019041218637993
                                                        UI0xe93700x37c00COM executable for DOSChineseChina0.8628126751681614
                                                        WAVE0x120f700x2a02RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 11025 HzChineseChina0.49386274874465314
                                                        WAVE0x1239780x2cccRIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 11025 HzChineseChina0.853418207185211
                                                        RT_ICON0x1269e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.8280141843971631
                                                        RT_ICON0x126e480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.7056754221388368
                                                        RT_ICON0x127ef00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.6183609958506224
                                                        RT_ICON0x12a4980x13f9bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedChineseChina0.9977389114997739
                                                        RT_GROUP_ICON0x13e4380x3edataChineseChina0.7741935483870968
                                                        RT_VERSION0x1266500x390dataChineseChina0.3848684210526316
                                                        RT_MANIFEST0x178a100x28dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.552833078101072
                                                        DLLImport
                                                        KERNEL32.dllGetCurrentProcessId, LoadLibraryW, GetProcAddress, GetLastError, CreateFileW, WriteFile, InitializeCriticalSectionEx, DeleteCriticalSection, GetModuleHandleW, DecodePointer, GetModuleFileNameW, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, GetProcessHeap, CreateProcessW, GetTickCount, GetTempPathW, WaitNamedPipeW, ReadFile, GetModuleHandleA, LoadLibraryA, Sleep, WritePrivateProfileStringW, FindResourceW, LoadResource, SizeofResource, LockResource, GetFileAttributesW, LoadLibraryExW, FreeLibrary, MultiByteToWideChar, GetCurrentProcess, IsWow64Process, GetTickCount64, SetLastError, ResumeThread, WaitForSingleObject, GetFileSizeEx, LocalFree, CreateDirectoryW, SetEndOfFile, WriteConsoleW, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, MapViewOfFile, CreateFileMappingW, UnmapViewOfFile, GetPrivateProfileStringW, CloseHandle, GetCommandLineW, GetCommandLineA, FindNextFileW, FindFirstFileExW, FindClose, GetOEMCP, GetACP, IsValidCodePage, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, FlsFree, FlsSetValue, FlsGetValue, FlsAlloc, ReadConsoleW, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, SetFilePointerEx, WideCharToMultiByte, GetStringTypeW, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryAcquireSRWLockExclusive, GetCurrentThreadId, WaitForSingleObjectEx, GetExitCodeThread, EnterCriticalSection, LeaveCriticalSection, EncodePointer, CompareStringEx, GetCPInfo, LCMapStringEx, QueryPerformanceCounter, WakeAllConditionVariable, SleepConditionVariableSRW, GetSystemTimeAsFileTime, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, InitializeSListHead, OutputDebugStringW, RaiseException, RtlUnwindEx, RtlPcToFileHeader, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, CreateThread, ExitThread, FreeLibraryAndExitThread, GetModuleHandleExW, ExitProcess, GetStdHandle, GetFileType, RtlUnwind
                                                        USER32.dllMessageBoxA, SetProcessDPIAware, MessageBoxW
                                                        ADVAPI32.dllSetEntriesInAclW, ConvertStringSidToSidW, GetNamedSecurityInfoW, SetNamedSecurityInfoW
                                                        SHELL32.dllSHGetFolderPathW, ShellExecuteW
                                                        ole32.dllCoInitializeEx, CoUninitialize
                                                        OLEAUT32.dllSysFreeString, SysAllocString, VariantInit, SafeArrayCreate, SafeArrayAccessData, SafeArrayUnaccessData
                                                        mscoree.dllCLRCreateInstance, CorBindToRuntime
                                                        WININET.dllInternetOpenUrlA, InternetOpenA, InternetReadFile
                                                        VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                        WINMM.dllPlaySoundW
                                                        Language of compilation systemCountry where language is spokenMap
                                                        ChineseChina
                                                        EnglishUnited States
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 26, 2024 16:20:19.133444071 CEST49678443192.168.2.4104.46.162.224
                                                        Apr 26, 2024 16:20:20.430378914 CEST49675443192.168.2.4173.222.162.32
                                                        Apr 26, 2024 16:20:28.710294008 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:28.710351944 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:28.710495949 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:28.721940041 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:28.721961021 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.004002094 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.004172087 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.251521111 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.251554966 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.251950026 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.252019882 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.254122972 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.296117067 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.822905064 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.822958946 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.822973967 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.822988987 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.823021889 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.823045015 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.880256891 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:29.880309105 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:29.880372047 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:30.032752037 CEST49675443192.168.2.4173.222.162.32
                                                        Apr 26, 2024 16:20:30.120404005 CEST49732443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:30.120426893 CEST44349732104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:30.126323938 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:30.126353025 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:30.386040926 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:30.386127949 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:30.392043114 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:30.392055035 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:30.392275095 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:30.392282963 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:30.525537014 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.525568008 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.525614977 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.525661945 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.525717974 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.525732994 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.526124954 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.526165009 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.526330948 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.526371956 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.532902002 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.532922029 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.533097029 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.533274889 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.533287048 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.533749104 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.533771992 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.533904076 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.533994913 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.534003019 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.866194010 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.866403103 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.866410971 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.867364883 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.867423058 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.867728949 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.868187904 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.868206024 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.868477106 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.868536949 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.868637085 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.868643045 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.869653940 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.869720936 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.870744944 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.870824099 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.871033907 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.871041059 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.916843891 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.917222023 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.917283058 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.918328047 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.918390989 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.918679953 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.918757915 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.918806076 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.918840885 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.918872118 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.922689915 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.923026085 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.923036098 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.924463987 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.924571991 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.924806118 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.924881935 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.925057888 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.925062895 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.960176945 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:30.961898088 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:30.961954117 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.122154951 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:31.122232914 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:31.122391939 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:31.132121086 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.134566069 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.154086113 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.210366011 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.210398912 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.210441113 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.210453987 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.211672068 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.211719990 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.565437078 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.565519094 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.565598011 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.565598011 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.607965946 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.608134031 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.608146906 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.608752966 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.608792067 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.673435926 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.673526049 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:31.673636913 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.673818111 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:31.673866034 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.182888031 CEST49733443192.168.2.4104.21.85.118
                                                        Apr 26, 2024 16:20:32.182941914 CEST44349733104.21.85.118192.168.2.4
                                                        Apr 26, 2024 16:20:32.208604097 CEST49738443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.208664894 CEST44349738142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.336611032 CEST49741443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.336630106 CEST44349741142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.337302923 CEST49739443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.337380886 CEST44349739142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.341870070 CEST49740443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.341882944 CEST44349740142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.345422029 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.345458984 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.345510960 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.346101046 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.346107960 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.346157074 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.346591949 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.346606016 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.346801996 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.346808910 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.677767038 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.678050995 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.678076029 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.678786039 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.679693937 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.679785967 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.679938078 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.720156908 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.737673044 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.737885952 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.737894058 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.738212109 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.738481045 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.738534927 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:32.738645077 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:32.780114889 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.008954048 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.009007931 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.009054899 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:33.009073973 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.009160995 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.009222984 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:33.010157108 CEST49743443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:33.010174990 CEST44349743142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.049576998 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.049621105 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.049689054 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.050695896 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.050713062 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.127366066 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.127409935 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.127444029 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:33.127451897 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.127516031 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.127554893 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:33.131567955 CEST49744443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:33.131573915 CEST44349744142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:33.314933062 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.315001965 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.318177938 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.318190098 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.318589926 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.358352900 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.404114962 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.557495117 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.557802916 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.557840109 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.557856083 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.558012962 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.558056116 CEST4434974623.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.558114052 CEST49746443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.597867966 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.597946882 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.598063946 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.598534107 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.598608017 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.854331970 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.854449987 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.855551958 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.855580091 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.855915070 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:33.856910944 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:33.904115915 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:34.103712082 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:34.103781939 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:34.103832960 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:34.104490995 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:34.104510069 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:34.104525089 CEST49747443192.168.2.423.204.76.112
                                                        Apr 26, 2024 16:20:34.104532003 CEST4434974723.204.76.112192.168.2.4
                                                        Apr 26, 2024 16:20:34.385025978 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:34.385103941 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:34.388220072 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:34.392616034 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:34.392687082 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:34.787046909 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:34.787482977 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:34.787524939 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:34.789010048 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:34.792618990 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:34.792696953 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:34.959986925 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:42.550079107 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:42.550163984 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:42.550260067 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:42.551604033 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:42.551641941 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:43.173324108 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:43.173410892 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:43.175184011 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:43.175224066 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:43.175467968 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:43.314694881 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:43.629059076 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:43.672158957 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.032936096 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.032962084 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.032969952 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.032984972 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.032991886 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.032998085 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.033051014 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:44.033137083 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.033180952 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:44.033205032 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:44.033502102 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.033509016 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.033565998 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:44.033581972 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.033607006 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.033655882 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:44.325748920 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:44.325797081 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.325840950 CEST49749443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:20:44.325862885 CEST4434974920.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:20:44.767432928 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:44.767606020 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:20:44.767999887 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:44.789403915 CEST49748443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:20:44.789433956 CEST44349748142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:21.334496975 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:21.334523916 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:21.334589005 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:21.335042953 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:21.335055113 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:21.961611986 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:21.961678028 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:21.966972113 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:21.966981888 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:21.967317104 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:21.978626013 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.024116993 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.567640066 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.567701101 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.567758083 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.567776918 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.567796946 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.567830086 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.567852974 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.567965984 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.568027020 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.568038940 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.568058968 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.568113089 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.568160057 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.568278074 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.568325043 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.573985100 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.574004889 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:22.574017048 CEST49755443192.168.2.420.114.59.183
                                                        Apr 26, 2024 16:21:22.574023008 CEST4434975520.114.59.183192.168.2.4
                                                        Apr 26, 2024 16:21:34.453047037 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:34.453100920 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:34.453171015 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:34.456871986 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:34.456887007 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:34.845963001 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:34.846206903 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:34.846225977 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:34.846921921 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:34.847238064 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:34.847326040 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:34.897721052 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:38.085982084 CEST4972380192.168.2.4199.232.214.172
                                                        Apr 26, 2024 16:21:38.086049080 CEST4972480192.168.2.4199.232.214.172
                                                        Apr 26, 2024 16:21:38.217823982 CEST8049724199.232.214.172192.168.2.4
                                                        Apr 26, 2024 16:21:38.217881918 CEST8049724199.232.214.172192.168.2.4
                                                        Apr 26, 2024 16:21:38.218019962 CEST4972480192.168.2.4199.232.214.172
                                                        Apr 26, 2024 16:21:38.222282887 CEST8049723199.232.214.172192.168.2.4
                                                        Apr 26, 2024 16:21:38.222320080 CEST8049723199.232.214.172192.168.2.4
                                                        Apr 26, 2024 16:21:38.222378969 CEST4972380192.168.2.4199.232.214.172
                                                        Apr 26, 2024 16:21:44.835709095 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:44.835874081 CEST44349757142.250.64.196192.168.2.4
                                                        Apr 26, 2024 16:21:44.835937023 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:46.790229082 CEST49757443192.168.2.4142.250.64.196
                                                        Apr 26, 2024 16:21:46.790258884 CEST44349757142.250.64.196192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 26, 2024 16:20:28.549029112 CEST5318853192.168.2.41.1.1.1
                                                        Apr 26, 2024 16:20:28.676650047 CEST53531881.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:20:30.245697021 CEST53575981.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:20:30.394778967 CEST6150953192.168.2.41.1.1.1
                                                        Apr 26, 2024 16:20:30.394939899 CEST4950953192.168.2.41.1.1.1
                                                        Apr 26, 2024 16:20:30.467047930 CEST53620971.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:20:30.519711971 CEST53495091.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:20:30.520030975 CEST53615091.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:20:32.464473009 CEST53534711.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:20:49.706403971 CEST138138192.168.2.4192.168.2.255
                                                        Apr 26, 2024 16:20:52.196911097 CEST53519911.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:21:10.945832014 CEST53578731.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:21:29.776256084 CEST53582561.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:21:34.191739082 CEST53546221.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:21:57.857764959 CEST53558531.1.1.1192.168.2.4
                                                        Apr 26, 2024 16:22:44.477344990 CEST53512361.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Apr 26, 2024 16:20:28.549029112 CEST192.168.2.41.1.1.10x8958Standard query (0)flingtrainer.comA (IP address)IN (0x0001)false
                                                        Apr 26, 2024 16:20:30.394778967 CEST192.168.2.41.1.1.10x6b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Apr 26, 2024 16:20:30.394939899 CEST192.168.2.41.1.1.10x7963Standard query (0)www.google.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Apr 26, 2024 16:20:28.676650047 CEST1.1.1.1192.168.2.40x8958No error (0)flingtrainer.com104.21.85.118A (IP address)IN (0x0001)false
                                                        Apr 26, 2024 16:20:28.676650047 CEST1.1.1.1192.168.2.40x8958No error (0)flingtrainer.com172.67.205.150A (IP address)IN (0x0001)false
                                                        Apr 26, 2024 16:20:30.519711971 CEST1.1.1.1192.168.2.40x7963No error (0)www.google.com65IN (0x0001)false
                                                        Apr 26, 2024 16:20:30.520030975 CEST1.1.1.1192.168.2.40x6b4No error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
                                                        • flingtrainer.com
                                                        • www.google.com
                                                        • fs.microsoft.com
                                                        • slscr.update.microsoft.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.449732104.21.85.1184437404C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:29 UTC122OUTGET /wp-content/check-for-trainer-update/get-trainer-update HTTP/1.1
                                                        User-Agent: FLiNGTrainer
                                                        Host: flingtrainer.com
                                                        2024-04-26 14:20:29 UTC791INHTTP/1.1 200 OK
                                                        Date: Fri, 26 Apr 2024 14:20:29 GMT
                                                        Content-Length: 6
                                                        Connection: close
                                                        last-modified: Tue, 09 May 2023 12:34:22 GMT
                                                        etag: "6-5fb41f9908f80"
                                                        accept-ranges: bytes
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        pragma: no-cache
                                                        expires: 0
                                                        x-frame-options: SAMEORIGIN
                                                        x-xss-protection: 1; mode=block
                                                        x-content-type-options: nosniff
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HQTG0VKPUj5xsXOvy1VMW%2BBxW9aV0yytOeDmm17UgNWQhdAwavwV9vQQYrPAQ4ob111hMy%2B4XMgWDEf7EO6GnAEGROoPF3GXZD372vXf8BZGyOlK4ZcaSScsLxWXlPGuqmcT"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 87a736bb3e37742e-MIA
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-04-26 14:20:29 UTC6INData Raw: 74 72 75 65 7c 32
                                                        Data Ascii: true|2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.449733104.21.85.1184437404C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:30 UTC127OUTGET /wp-content/check-for-trainer-update/dragons-dogma-2-trainer HTTP/1.1
                                                        User-Agent: FLiNGTrainer
                                                        Host: flingtrainer.com
                                                        2024-04-26 14:20:31 UTC793INHTTP/1.1 200 OK
                                                        Date: Fri, 26 Apr 2024 14:20:31 GMT
                                                        Content-Length: 9
                                                        Connection: close
                                                        last-modified: Tue, 02 Apr 2024 11:59:21 GMT
                                                        etag: "9-6151bd62f1c97"
                                                        accept-ranges: bytes
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        pragma: no-cache
                                                        expires: 0
                                                        x-frame-options: SAMEORIGIN
                                                        x-xss-protection: 1; mode=block
                                                        x-content-type-options: nosniff
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nN6D3J4KwN0tLEnkH9QvMCRNDJaTs0fzR21XmlnViScsmi0IB76wHM0pQ4YRx5TA%2ByM6OGYxuF9h%2BEvQWfbw2B7YVp6jFsEEgkcZRBwNoi7wCJokwGoYPIFW7P%2Bw5AF6P6H4"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 87a736c35c0c335f-MIA
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-04-26 14:20:31 UTC9INData Raw: 22 31 2e 30 2e 30 2e 32 22
                                                        Data Ascii: "1.0.0.2"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.449740142.250.64.1964437820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:30 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-04-26 14:20:31 UTC1703INHTTP/1.1 200 OK
                                                        Date: Fri, 26 Apr 2024 14:20:31 GMT
                                                        Pragma: no-cache
                                                        Expires: -1
                                                        Cache-Control: no-cache, must-revalidate
                                                        Content-Type: text/javascript; charset=UTF-8
                                                        Strict-Transport-Security: max-age=31536000
                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-HB3DQxXagmzkhSolU4NYAA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                        Accept-CH: Sec-CH-UA-Platform
                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                        Accept-CH: Sec-CH-UA-Full-Version
                                                        Accept-CH: Sec-CH-UA-Arch
                                                        Accept-CH: Sec-CH-UA-Model
                                                        Accept-CH: Sec-CH-UA-Bitness
                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                        Accept-CH: Sec-CH-UA-WoW64
                                                        Permissions-Policy: unload=()
                                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                        Content-Disposition: attachment; filename="f.txt"
                                                        Server: gws
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-04-26 14:20:31 UTC783INData Raw: 33 30 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 61 6d 61 7a 69 6e 67 20 72 61 63 65 20 73 65 61 73 6f 6e 20 33 36 22 2c 22 70 68 69 6c 6c 79 20 70 72 65 74 7a 65 6c 20 66 61 63 74 6f 72 79 20 66 72 65 65 20 70 72 65 74 7a 65 6c 20 64 61 79 22 2c 22 6c 69 6f 6e 73 20 64 72 61 66 74 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 31 36 20 70 72 6f 20 6d 61 78 22 2c 22 6e 61 73 61 20 6d 61 72 73 20 73 70 69 64 65 72 73 22 2c 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 68 65 61 72 74 68 73 74 6f 6e 65 20 62 61 74 74 6c 65 67 72 6f 75 6e 64 73 20 70 61 74 63 68 20 6e 6f 74 65 73 22 2c 22 6e 62 61 20 61 77 61 72 64 73 20 66 69 6e 61 6c 69 73 74 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c
                                                        Data Ascii: 308)]}'["",["amazing race season 36","philly pretzel factory free pretzel day","lions draft","apple iphone 16 pro max","nasa mars spiders","weather storms tornadoes","hearthstone battlegrounds patch notes","nba awards finalists"],["","","","","","","",
                                                        2024-04-26 14:20:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.449738142.250.64.1964437820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:30 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-04-26 14:20:31 UTC1816INHTTP/1.1 302 Found
                                                        Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGK_wrrEGIjB10FRGwRU12Aos7FweCurY9wGYFh9S0bLqZQqGpq-zC52B4pdY-jcIRnRRzutH3xwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                        x-hallmonitor-challenge: CgwIr_CusQYQidqEnAISBGaBmNw
                                                        Content-Type: text/html; charset=UTF-8
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                        Permissions-Policy: unload=()
                                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                        Date: Fri, 26 Apr 2024 14:20:31 GMT
                                                        Server: gws
                                                        Content-Length: 427
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Set-Cookie: 1P_JAR=2024-04-26-14; expires=Sun, 26-May-2024 14:20:31 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                        Set-Cookie: NID=513=jqqvRONiD3LPAvQ5vXN_5s0VGOh3F8b-3Odf_1brrah-TBoSzTms1kHqUZzyuBlN7Nb8AIy1IE8P_q9vxL-XeXW4238JNVjmf6BgEPgjf_lXcPCMuB89XWGby-s9j592dWZZdhLJxey1-37qciXnGVkKKzgKiKq4uDxEvgBNabc; expires=Sat, 26-Oct-2024 14:20:31 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-04-26 14:20:31 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.449739142.250.64.1964437820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:30 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-04-26 14:20:31 UTC1843INHTTP/1.1 302 Found
                                                        Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGK_wrrEGIjAn3Wc5iwnZMZgX6R7yhDKD_86kMZeGk-qF3cDY8yyy7fbGEK6IqCghGSgQn1GUoW8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                        x-hallmonitor-challenge: CgwIr_CusQYQjIuq2QESBGaBmNw
                                                        Content-Type: text/html; charset=UTF-8
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                        Permissions-Policy: unload=()
                                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                        Date: Fri, 26 Apr 2024 14:20:31 GMT
                                                        Server: gws
                                                        Content-Length: 458
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Set-Cookie: 1P_JAR=2024-04-26-14; expires=Sun, 26-May-2024 14:20:31 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                        Set-Cookie: NID=513=cvNJ8ItQzMni3NqYsSiPX0z3SSoZOvODkTAGhEXffIHWQxkevr79FgGSJ6DDoqwR5ieRGa1bGov1i4if0OxPxm0mNGgkQXQeYkTuY22XbWu35jrBck9beTvDC8c1Oic3RxtdGsNvCG8JxcYy9UHBXjoHZLxQnvNPG1qdKLWrRRc; expires=Sat, 26-Oct-2024 14:20:31 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-04-26 14:20:31 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449741142.250.64.1964437820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:30 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-04-26 14:20:31 UTC1761INHTTP/1.1 302 Found
                                                        Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGK_wrrEGIjAA-kYpC-Y-c7RBERJsELzsgpywuUS7w5EbA-x6wgoWhDAN92TwrMKaq9jZAJA03X4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                        x-hallmonitor-challenge: CgwIr_CusQYQ-pHM7gESBGaBmNw
                                                        Content-Type: text/html; charset=UTF-8
                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                        Permissions-Policy: unload=()
                                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                        Date: Fri, 26 Apr 2024 14:20:31 GMT
                                                        Server: gws
                                                        Content-Length: 417
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Set-Cookie: 1P_JAR=2024-04-26-14; expires=Sun, 26-May-2024 14:20:31 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                        Set-Cookie: NID=513=VSSsJMGHxrFTe10acq2MmS24sNMgKjdKrYeCBBzDnDtD_5wnB_l2B1NryEpQnjV3GS0Mzvb3lxsnHItmwq2z2hihP2oqwWNkXtt9mVCFzmao6oU2evPFAAPAj6OKidBQwi_G71_RWx0KRqUd7a-s2-8xR-nXPY5M2ibVjHQVc2Q; expires=Sat, 26-Oct-2024 14:20:31 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-04-26 14:20:31 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449743142.250.64.1964437820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:32 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGK_wrrEGIjAA-kYpC-Y-c7RBERJsELzsgpywuUS7w5EbA-x6wgoWhDAN92TwrMKaq9jZAJA03X4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 1P_JAR=2024-04-26-14; NID=513=cvNJ8ItQzMni3NqYsSiPX0z3SSoZOvODkTAGhEXffIHWQxkevr79FgGSJ6DDoqwR5ieRGa1bGov1i4if0OxPxm0mNGgkQXQeYkTuY22XbWu35jrBck9beTvDC8c1Oic3RxtdGsNvCG8JxcYy9UHBXjoHZLxQnvNPG1qdKLWrRRc
                                                        2024-04-26 14:20:33 UTC356INHTTP/1.1 429 Too Many Requests
                                                        Date: Fri, 26 Apr 2024 14:20:32 GMT
                                                        Pragma: no-cache
                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Content-Type: text/html
                                                        Server: HTTP server (unknown)
                                                        Content-Length: 3114
                                                        X-XSS-Protection: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-04-26 14:20:33 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                        2024-04-26 14:20:33 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 73 50 41 52 7a 4f 32 42 31 46 6d 4f 67 68 67 78 33 44 55 4c 4b 44 31 4d 6a 42 6e 61 5f 77 31 61 44
                                                        Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="sPARzO2B1FmOghgx3DULKD1MjBna_w1aD
                                                        2024-04-26 14:20:33 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                        Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449744142.250.64.1964437820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:32 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGK_wrrEGIjAn3Wc5iwnZMZgX6R7yhDKD_86kMZeGk-qF3cDY8yyy7fbGEK6IqCghGSgQn1GUoW8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 1P_JAR=2024-04-26-14; NID=513=cvNJ8ItQzMni3NqYsSiPX0z3SSoZOvODkTAGhEXffIHWQxkevr79FgGSJ6DDoqwR5ieRGa1bGov1i4if0OxPxm0mNGgkQXQeYkTuY22XbWu35jrBck9beTvDC8c1Oic3RxtdGsNvCG8JxcYy9UHBXjoHZLxQnvNPG1qdKLWrRRc
                                                        2024-04-26 14:20:33 UTC356INHTTP/1.1 429 Too Many Requests
                                                        Date: Fri, 26 Apr 2024 14:20:33 GMT
                                                        Pragma: no-cache
                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Content-Type: text/html
                                                        Server: HTTP server (unknown)
                                                        Content-Length: 3186
                                                        X-XSS-Protection: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-04-26 14:20:33 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                        2024-04-26 14:20:33 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 6c 74 74 45 45 6f 43 76 55
                                                        Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="lttEEoCvU
                                                        2024-04-26 14:20:33 UTC1032INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                        Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.44974623.204.76.112443
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-04-26 14:20:33 UTC466INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (chd/0758)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-eus-z1
                                                        Cache-Control: public, max-age=60192
                                                        Date: Fri, 26 Apr 2024 14:20:33 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.44974723.204.76.112443
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-04-26 14:20:34 UTC530INHTTP/1.1 200 OK
                                                        Content-Type: application/octet-stream
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                        Cache-Control: public, max-age=60185
                                                        Date: Fri, 26 Apr 2024 14:20:34 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-04-26 14:20:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.44974920.114.59.183443
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:20:43 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oXZTG3c6Ul7wBhg&MD=wpDD45XM HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                        Host: slscr.update.microsoft.com
                                                        2024-04-26 14:20:44 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/octet-stream
                                                        Expires: -1
                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                        MS-CorrelationId: 6ed8062a-a504-4980-86f0-0f5dd1c8f4d1
                                                        MS-RequestId: ad91c9ef-bff7-4459-8583-9c9fde022c66
                                                        MS-CV: qxlATXKo0kyiRloi.0
                                                        X-Microsoft-SLSClientCache: 2880
                                                        Content-Disposition: attachment; filename=environment.cab
                                                        X-Content-Type-Options: nosniff
                                                        Date: Fri, 26 Apr 2024 14:20:43 GMT
                                                        Connection: close
                                                        Content-Length: 24490
                                                        2024-04-26 14:20:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                        2024-04-26 14:20:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.44975520.114.59.183443
                                                        TimestampBytes transferredDirectionData
                                                        2024-04-26 14:21:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oXZTG3c6Ul7wBhg&MD=wpDD45XM HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                        Host: slscr.update.microsoft.com
                                                        2024-04-26 14:21:22 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/octet-stream
                                                        Expires: -1
                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                        MS-CorrelationId: b64281de-ca6b-46a7-b558-2b644e9b8cc7
                                                        MS-RequestId: 40f071b0-5b36-417d-ab08-9b09e1054e08
                                                        MS-CV: wdLyPrcpa0i4BN+Q.0
                                                        X-Microsoft-SLSClientCache: 2160
                                                        Content-Disposition: attachment; filename=environment.cab
                                                        X-Content-Type-Options: nosniff
                                                        Date: Fri, 26 Apr 2024 14:21:22 GMT
                                                        Connection: close
                                                        Content-Length: 25457
                                                        2024-04-26 14:21:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                        2024-04-26 14:21:22 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:16:20:23
                                                        Start date:26/04/2024
                                                        Path:C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Users\user\Desktop\Dragons Dogma 2 v1.0 Plus 36 Trainer.exe"
                                                        Imagebase:0x7ff7c9290000
                                                        File size:1'521'664 bytes
                                                        MD5 hash:3412B8B059E693C1A8F0168CA0B07AF0
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.3519890536.000001C27C8A0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:16:20:27
                                                        Start date:26/04/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://473750571567004317064230583514468350804565684324378075159610742091604698238217701484029465762430135913242023857750034401559054060945654540273638867228794983640833862748912121851334807031249099092790952130035074227943842970399582505875/
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:16:20:28
                                                        Start date:26/04/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,12561812202603157812,13767010147293151412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:false

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:7.6%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:0%
                                                          Total number of Nodes:5
                                                          Total number of Limit Nodes:1
                                                          execution_graph 13022 7ffd9b8c3226 13024 7ffd9b8c3245 13022->13024 13023 7ffd9b8c31f0 13024->13023 13025 7ffd9b8c3320 WriteProfileStringW 13024->13025 13026 7ffd9b8c3359 13025->13026

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 217 7ffd9b8c3226-7ffd9b8c3243 218 7ffd9b8c3245 217->218 219 7ffd9b8c324a-7ffd9b8c325b 217->219 218->219 220 7ffd9b8c3247 218->220 221 7ffd9b8c325d 219->221 222 7ffd9b8c3262-7ffd9b8c3268 219->222 220->219 221->222 225 7ffd9b8c325f 221->225 223 7ffd9b8c326a-7ffd9b8c32e7 222->223 224 7ffd9b8c31f0-7ffd9b8c31fb 222->224 234 7ffd9b8c32e9-7ffd9b8c32ee 223->234 235 7ffd9b8c32f1-7ffd9b8c32f6 223->235 229 7ffd9b8c320f-7ffd9b8c321c 224->229 230 7ffd9b8c31fd-7ffd9b8c320a 224->230 225->222 230->229 234->235 236 7ffd9b8c32f8-7ffd9b8c32fd 235->236 237 7ffd9b8c3300-7ffd9b8c3306 235->237 236->237 238 7ffd9b8c3308-7ffd9b8c330d 237->238 239 7ffd9b8c3310-7ffd9b8c3316 237->239 238->239 240 7ffd9b8c3318-7ffd9b8c331d 239->240 241 7ffd9b8c3320-7ffd9b8c3357 WriteProfileStringW 239->241 240->241 242 7ffd9b8c3359 241->242 243 7ffd9b8c335f-7ffd9b8c337f 241->243 242->243
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.3528278045.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffd9b8b0000_Dragons Dogma 2 v1.jbxd
                                                          Similarity
                                                          • API ID: ProfileStringWrite
                                                          • String ID:
                                                          • API String ID: 689875681-0
                                                          • Opcode ID: 09026fc89aacb63fc922101ca19512e55deefbaf050ae92afdb8880774f41dd3
                                                          • Instruction ID: aa7d6970dd9b222172d9d295421fd2d853b41d0a904e0de0241472bb9c27e697
                                                          • Opcode Fuzzy Hash: 09026fc89aacb63fc922101ca19512e55deefbaf050ae92afdb8880774f41dd3
                                                          • Instruction Fuzzy Hash: 5451267190EB8D4FD72A9B68A8256B4BBE0EF56321F0542BFD04DC71A2CE346806C781
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.3527893032.00007FFD9B79D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B79D000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffd9b79d000_Dragons Dogma 2 v1.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 96aff23072362d5b294526fe254a3d75d972a32243d140951003578771b67333
                                                          • Instruction ID: 84b6ba3f0341c1b632451dc272d6f64509c51d1af494deea587752c5dde90b8d
                                                          • Opcode Fuzzy Hash: 96aff23072362d5b294526fe254a3d75d972a32243d140951003578771b67333
                                                          • Instruction Fuzzy Hash: BB41283150DBC88FE7668B2C98559623FF0EF56310B1606EFD088CB1B3D625A845C792
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%